Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
install_numarkidjliveii.exe

Overview

General Information

Sample name:install_numarkidjliveii.exe
Analysis ID:1427204
MD5:c82f01cd37f341209e6ac8c8848ec398
SHA1:5fe0b58b02a3ea209ed4e9f7fca49b4ed775dc11
SHA256:7919e9611d4b12ef001005e6af2b8f6c602aa3b4978b2a056e14bc41bd8fe024
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Powershell download and execute
Bypasses PowerShell execution policy
Creates HTA files
Modifies Internet Explorer zone settings
Modifies Internet Explorer zonemap settings
Modifies the windows firewall
Obfuscated command line found
Queries pointing device information (via WMI, Win32_PointingDevice, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive battery information (via WMI, Win32_Battery, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive printer information (via WMI, Win32_Printer, often done to detect virtual machines)
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Legitimate Application Dropped Script
Sigma detected: Potential WinAPI Calls Via CommandLine
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: IE Change Domain Zone
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • install_numarkidjliveii.exe (PID: 6836 cmdline: "C:\Users\user\Desktop\install_numarkidjliveii.exe" MD5: C82F01CD37F341209E6AC8C8848EC398)
    • reg.exe (PID: 7032 cmdline: C:\Windows\system32\reg.exe import "C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\patch.reg" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • conhost.exe (PID: 7096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • mshta.exe (PID: 7084 cmdline: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta MD5: 06B02D5C097C7DB1F109749C45F3F505)
      • cmd.exe (PID: 6904 cmdline: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 4900 cmdline: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • csc.exe (PID: 7264 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
            • cvtres.exe (PID: 7280 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4350.tmp" "c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • cmd.exe (PID: 7176 cmdline: "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7228 cmdline: netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • cmd.exe (PID: 7304 cmdline: "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7356 cmdline: netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • WmiPrvSE.exe (PID: 7496 cmdline: C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding MD5: 64ACA4F48771A5BA50CD50F2410632AD)
      • WmiPrvSE.exe (PID: 7540 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • rundll32.exe (PID: 7916 cmdline: rundll32 kernel32,Sleep MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\drp.jsJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    C:\Users\user\AppData\Local\Temp\nsn222C.tmpJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: install_numarkidjliveii.exe PID: 6836JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

        System Summary

        barindex
        Source: File createdAuthor: frack113, Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\mshta.exe, ProcessId: 7084, TargetFilename: C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqigp.n326h.ps1
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: rundll32 kernel32,Sleep, CommandLine: rundll32 kernel32,Sleep, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 7084, ParentProcessName: mshta.exe, ProcessCommandLine: rundll32 kernel32,Sleep, ProcessId: 7916, ProcessName: rundll32.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, CommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Users\user\Desktop\install_numarkidjliveii.exe", ParentImage: C:\Users\user\Desktop\install_numarkidjliveii.exe, ParentProcessId: 6836, ParentProcessName: install_numarkidjliveii.exe, ProcessCommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, ProcessId: 7084, ProcessName: mshta.exe
        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log", CommandLine: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 7084, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log", ProcessId: 6904, ProcessName: cmd.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, CommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Users\user\Desktop\install_numarkidjliveii.exe", ParentImage: C:\Users\user\Desktop\install_numarkidjliveii.exe, ParentProcessId: 6836, ParentProcessName: install_numarkidjliveii.exe, ProcessCommandLine: C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta, ProcessId: 7084, ProcessName: mshta.exe
        Source: Process startedAuthor: frack113: Data: Command: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , CommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6904, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , ProcessId: 4900, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4900, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", ProcessId: 7264, ProcessName: csc.exe
        Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 7032, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\drp.su\update\http
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4900, TargetFilename: C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline
        Source: Registry Key setAuthor: frack113: Data: Details: 0, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 7032, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\GlobalUserOffline
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , CommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6904, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , ProcessId: 4900, ProcessName: powershell.exe

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" , ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4900, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline", ProcessId: 7264, ProcessName: csc.exe
        Timestamp:04/17/24-09:00:08.694358
        SID:2032357
        Source Port:52257
        Destination Port:53
        Protocol:UDP
        Classtype:Potentially Bad Traffic
        Timestamp:04/17/24-09:00:11.245673
        SID:2037895
        Source Port:51224
        Destination Port:53
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:04/17/24-09:00:11.245673
        SID:2032357
        Source Port:51224
        Destination Port:53
        Protocol:UDP
        Classtype:Potentially Bad Traffic
        Timestamp:04/17/24-09:00:08.694358
        SID:2037895
        Source Port:52257
        Destination Port:53
        Protocol:UDP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: install_numarkidjliveii.exeReversingLabs: Detection: 32%
        Source: install_numarkidjliveii.exeVirustotal: Detection: 43%Perma Link
        Source: install_numarkidjliveii.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
        Source: unknownHTTPS traffic detected: 172.67.209.192:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 77.88.21.119:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 87.250.250.119:443 -> 192.168.2.4:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 87.250.250.119:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.pdb source: powershell.exe, 00000007.00000002.4091887623.0000000005472000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: D:\BUILD\work\01\fd301531736b4da4\projects\avast\microstub\x86\Release\microstub.pdb source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\BuildAgent2\work\a197c1fa8a223363\downloader\Release\downloader.pdb source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040810F FindFirstFileA,FindClose,0_2_0040810F
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00408592 DeleteFileA,DeleteFileA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00408592
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00403411 FindFirstFileA,0_2_00403411
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior

        Networking

        barindex
        Source: TrafficSnort IDS: 2037895 ET MALWARE Observed DNS Query to DriverPack Domain ( .drp .su) 192.168.2.4:52257 -> 1.1.1.1:53
        Source: TrafficSnort IDS: 2032357 ET MALWARE DriverPack Domain in DNS Query 192.168.2.4:52257 -> 1.1.1.1:53
        Source: TrafficSnort IDS: 2037895 ET MALWARE Observed DNS Query to DriverPack Domain ( .drp .su) 192.168.2.4:51224 -> 1.1.1.1:53
        Source: TrafficSnort IDS: 2032357 ET MALWARE DriverPack Domain in DNS Query 192.168.2.4:51224 -> 1.1.1.1:53
        Source: Joe Sandbox ViewIP Address: 87.117.235.115 87.117.235.115
        Source: Joe Sandbox ViewIP Address: 77.88.21.119 77.88.21.119
        Source: Joe Sandbox ViewIP Address: 87.250.250.119 87.250.250.119
        Source: Joe Sandbox ViewIP Address: 37.9.8.75 37.9.8.75
        Source: Joe Sandbox ViewIP Address: 37.9.8.75 37.9.8.75
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: global trafficHTTP traffic detected: GET /allfont.css?fonts=lucida-console HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: allfont.ru
        Source: global trafficHTTP traffic detected: GET /metrika/watch.js HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A897563375%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A678962730%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A612501295%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10342.GydfnN1hdXfzFQMQDc44Q9HEARHRitoT-zHbErZ1LfApOqGOx2dpAKEBlffDSP0X.FDbPLjp3CwmBnIrB84hgd_gqR4I%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.ruCookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10342.tdBwSBrsNdvzPCrH6BGIj42E8vl3u_E2ne27H2mhs72L_uu8aciMa61tJdTByjYa-tbhOlaiiH39pT7baN8uNFtHdS_OHUdCxokWI3ADXqSYlkJAoI11U2LG9IAAVMfj9hF4GTnDeZ3JeM0yaGM1yQij2zuY2nROj8Azk-nstTQTYGsNVujtqpADUt3taDrdRm6EVyuFO_c4AYpbuahbEDArxuzadVBhxNsww2eyQSA%2C.ol5KyN6CWxJartpTnqUpSoDvL58%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.comCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-1-ui-1)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/46420341?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-2-ui-2)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/33423178?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-1-ui-1%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2595979941713337225; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=/SZrgNStdKMhZ8vyo2shk0RJcsq6ZXOxCbkj+zxmRO4aLAVN+JWX77m5VM/qN11pKg+5ZBPiPvYTHAFII2UziHGmqGg=; yandexuid=4952632461713337225; yashr=917947241713337224; ymex=1744873225.yrts.1713337225#1744873225.yrtsi.1713337225
        Source: global trafficHTTP traffic detected: GET /watch/46420341/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-2-ui-2%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2434634081713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=+IKtjNesybxvl+KvCxQbpd594Of1UCAUMsF5bRvRt7L5HaUVbVp6ap2riCF7HQ4cuSMi2njyKTb2cT6IzHLNOTb52Yk=; yandexuid=1099871741713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A586458861%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A308329436%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A465185448%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: POST /watch/30541482/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A214461765%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comContent-Length: 77Connection: Keep-AliveCache-Control: no-cacheCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A773616488%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10342.B9GRQGs8pmFo4Lpumi1YsPekH6Wn-dIjJLwvGPbbQ1eJKLj_bAn82ZnOl54KYAAI.1xRHuRcvWLbyzFhxh9nui86ekQk%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.ruCookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212; sync_cookie_csrf=1872351521fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A282648834%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A980287809%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A412757713%3Ax%3A32101%3Ay%3A0%3At%3A124%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10342.8DQ7Eax45To7u64iM9xyxJV_sEskpVw_Hpk4uo3tqJKOVdNBO6L_-tc6xT04jXckQ8lLcif2_DSC3Sw-toGMsh67nskZysqcZOpgF4RnVAgNeKIu5y9DlJ6-z9iv_roF8gjucku2g4RFJ7hyUOrJXFiXyUlBSCQcZqtGo36vrSLsURhlsIR5761apRMdg9AUqPLU-n4ozlwdiKET0oy_BpNCzUke6y4-1_CIgybW1eg%2C.5uR-FSAzPgVA1_iGgbSCUE-hCcU%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.comCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A450156105%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A195840207%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A257828719%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A258617496%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A388750787%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A934793483%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A107870281%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1039018753%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A838339832%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A789989460%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A221157092%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A720320934%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: POST /watch/33423178/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A755637487%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comContent-Length: 77Connection: Keep-AliveCache-Control: no-cacheCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A1022775656%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A419309610%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A943119066%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A969684426%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A723322787%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A111877172%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A265724439%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A556610360%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A286026980%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A653810575%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: POST /watch/46420341/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337228_91dc45f5f1244bfe734fb20d795a95f26039603f3620d6e46615bf54ddecb2dd&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A968100679%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comContent-Length: 77Connection: Keep-AliveCache-Control: no-cacheCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A738440973%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A531994509%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522654328%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A199610596%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A952683707%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1051383922%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A55722148%3Ax%3A32153%3Ay%3A0%3At%3A409%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A97942981%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A848560597%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A375635206%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A986971658%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A266246763%3Ax%3A32101%3Ay%3A0%3At%3A463%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021695890%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A505792363%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A135342147%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A960259864%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A782495120%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A581394745%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A315552122%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1000405654%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A730110411%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A957482948%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A662108354%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A401714213%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1055556027%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A602837488%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1066264284%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A454302231%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002354999%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A909468003%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761297770%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A748021066%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A964748906%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A16650997%3Ax%3A32101%3Ay%3A0%3At%3A919%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002945535%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A293368331%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A280109737%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A751307617%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A147919798%3Ax%3A32101%3Ay%3A0%3At%3A975%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A133735897%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A608498649%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A473289209%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A271187365%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859497283%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A836304924%3Ax%3A32153%3Ay%3A0%3At%3A1097%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054368760%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A539433115%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021854622%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A805199689%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859327609%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A330914073%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A340299571%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A825498394%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A732461021%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A166627184%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A984388053%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054540317%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A123813360%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A688033795%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A520487442%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A361877600%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A481267253%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A762298943%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A96632639%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A595747434%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A854761415%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A767535879%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1005898635%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A421332578%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A278268286%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A437535754%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A888624274%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A780451455%3Ax%3A32153%3Ay%3A0%3At%3A1675%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A211895753%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A281818874%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A759531647%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A988071375%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A534436396%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A482164787%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A360824213%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A392962516%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A663925208%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A461435439%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A229434377%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A953081350%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A978993371%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A943650839%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A705320347%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A913191786%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A33142640%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A771977770%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A656454067%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522215435%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A843582498%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A657646641%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A649697059%3Ax%3A32153%3Ay%3A0%3At%3A2083%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A894681420%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A415632174%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A587143957%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393003063%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393235588%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761234334%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /allfont.css?fonts=lucida-console HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: allfont.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /api/session HTTP/1.1Accept: */*Content-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: auth.drp.suContent-Length: 2Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 0x-drp-client-time: 2024-04-17T07:00:10.375ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 192Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v2/soft/?callback HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: update.drp.su
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 1x-drp-client-time: 2024-04-17T07:00:10.377ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 191Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 3x-drp-client-time: 2024-04-17T07:00:10.380ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 132Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 2x-drp-client-time: 2024-04-17T07:00:10.379ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 191Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 4x-drp-client-time: 2024-04-17T07:00:10.382ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 177Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 5x-drp-client-time: 2024-04-17T07:00:10.383ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 110Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 6x-drp-client-time: 2024-04-17T07:00:10.385ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 90Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 7x-drp-client-time: 2024-04-17T07:00:10.444ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 137Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 8x-drp-client-time: 2024-04-17T07:00:10.446ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 113Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 9x-drp-client-time: 2024-04-17T07:00:11.730ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 502Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 10x-drp-client-time: 2024-04-17T07:00:13.934ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 99Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 11x-drp-client-time: 2024-04-17T07:00:13.964ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 1284Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 12x-drp-client-time: 2024-04-17T07:00:14.086ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 1282Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 13x-drp-client-time: 2024-04-17T07:00:19.866ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 97Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/select HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 14x-drp-client-time: 2024-04-17T07:00:19.867ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 16467Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/user-choice/driver/retrieve HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 15x-drp-client-time: 2024-04-17T07:00:19.870ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 2Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 16x-drp-client-time: 2024-04-17T07:00:21.061ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 140Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 17x-drp-client-time: 2024-04-17T07:00:23.122ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 229Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 18x-drp-client-time: 2024-04-17T07:00:23.123ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 122Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 19x-drp-client-time: 2024-04-17T07:00:23.138ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 873Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 20x-drp-client-time: 2024-04-17T07:00:23.169ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 32741Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 22x-drp-client-time: 2024-04-17T07:00:25.109ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 97Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 23x-drp-client-time: 2024-04-17T07:00:25.113ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 155Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/cleaner HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 24x-drp-client-time: 2024-04-17T07:00:25.114ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 2597Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 25x-drp-client-time: 2024-04-17T07:00:27.847ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 130Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 26x-drp-client-time: 2024-04-17T07:00:27.881ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 1282Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 27x-drp-client-time: 2024-04-17T07:00:27.919ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 176Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 28x-drp-client-time: 2024-04-17T07:00:28.246ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 186Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 29x-drp-client-time: 2024-04-17T07:00:28.255ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 1358Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 30x-drp-client-time: 2024-04-17T07:00:28.260ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 147Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 31x-drp-client-time: 2024-04-17T07:00:28.270ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 165Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/events HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 32x-drp-client-time: 2024-04-17T07:00:28.277ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 153Connection: Keep-AliveCache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /api/logs HTTP/1.1Accept: */*x-api-version: 1.1x-drp-client-id: 589230014.4837132694x-drp-computer-id: 206505393.0266497710x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6x-drp-application: driverpack onlinex-drp-version: 17.10.7 Onlinex-drp-experiment: (not set)x-drp-index: 33x-drp-client-time: 2024-04-17T07:00:28.279ZContent-Type: application/jsonAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suContent-Length: 1300Connection: Keep-AliveCache-Control: no-cache
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /allfont.css?fonts=lucida-console HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: allfont.ru
        Source: global trafficHTTP traffic detected: GET /metrika/watch.js HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A897563375%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A678962730%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A612501295%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10342.GydfnN1hdXfzFQMQDc44Q9HEARHRitoT-zHbErZ1LfApOqGOx2dpAKEBlffDSP0X.FDbPLjp3CwmBnIrB84hgd_gqR4I%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.ruCookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212
        Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10342.tdBwSBrsNdvzPCrH6BGIj42E8vl3u_E2ne27H2mhs72L_uu8aciMa61tJdTByjYa-tbhOlaiiH39pT7baN8uNFtHdS_OHUdCxokWI3ADXqSYlkJAoI11U2LG9IAAVMfj9hF4GTnDeZ3JeM0yaGM1yQij2zuY2nROj8Azk-nstTQTYGsNVujtqpADUt3taDrdRm6EVyuFO_c4AYpbuahbEDArxuzadVBhxNsww2eyQSA%2C.ol5KyN6CWxJartpTnqUpSoDvL58%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.comCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-1-ui-1)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/46420341?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-2-ui-2)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/33423178?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-1-ui-1%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2595979941713337225; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=/SZrgNStdKMhZ8vyo2shk0RJcsq6ZXOxCbkj+zxmRO4aLAVN+JWX77m5VM/qN11pKg+5ZBPiPvYTHAFII2UziHGmqGg=; yandexuid=4952632461713337225; yashr=917947241713337224; ymex=1744873225.yrts.1713337225#1744873225.yrtsi.1713337225
        Source: global trafficHTTP traffic detected: GET /watch/46420341/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-2-ui-2%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2434634081713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=+IKtjNesybxvl+KvCxQbpd594Of1UCAUMsF5bRvRt7L5HaUVbVp6ap2riCF7HQ4cuSMi2njyKTb2cT6IzHLNOTb52Yk=; yandexuid=1099871741713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A586458861%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A308329436%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A465185448%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A773616488%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10342.B9GRQGs8pmFo4Lpumi1YsPekH6Wn-dIjJLwvGPbbQ1eJKLj_bAn82ZnOl54KYAAI.1xRHuRcvWLbyzFhxh9nui86ekQk%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.ruCookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212; sync_cookie_csrf=1872351521fake
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A282648834%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A980287809%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A412757713%3Ax%3A32101%3Ay%3A0%3At%3A124%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10342.8DQ7Eax45To7u64iM9xyxJV_sEskpVw_Hpk4uo3tqJKOVdNBO6L_-tc6xT04jXckQ8lLcif2_DSC3Sw-toGMsh67nskZysqcZOpgF4RnVAgNeKIu5y9DlJ6-z9iv_roF8gjucku2g4RFJ7hyUOrJXFiXyUlBSCQcZqtGo36vrSLsURhlsIR5761apRMdg9AUqPLU-n4ozlwdiKET0oy_BpNCzUke6y4-1_CIgybW1eg%2C.5uR-FSAzPgVA1_iGgbSCUE-hCcU%2C HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: mc.yandex.comCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A450156105%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A195840207%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A257828719%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A258617496%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A388750787%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A934793483%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A107870281%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1039018753%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A838339832%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A789989460%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A221157092%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A720320934%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A1022775656%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A419309610%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A943119066%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A969684426%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A723322787%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A111877172%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A265724439%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A556610360%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A286026980%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A653810575%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A738440973%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A531994509%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522654328%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A199610596%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A952683707%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1051383922%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A55722148%3Ax%3A32153%3Ay%3A0%3At%3A409%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A97942981%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A848560597%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A375635206%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A986971658%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A266246763%3Ax%3A32101%3Ay%3A0%3At%3A463%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021695890%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A505792363%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A135342147%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A960259864%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A782495120%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A581394745%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A315552122%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1000405654%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A730110411%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A957482948%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A662108354%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A401714213%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1055556027%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A602837488%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1066264284%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A454302231%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002354999%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A909468003%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761297770%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A748021066%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A964748906%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A16650997%3Ax%3A32101%3Ay%3A0%3At%3A919%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002945535%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A293368331%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A280109737%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A751307617%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A147919798%3Ax%3A32101%3Ay%3A0%3At%3A975%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A133735897%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A608498649%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A473289209%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A271187365%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859497283%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A836304924%3Ax%3A32153%3Ay%3A0%3At%3A1097%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054368760%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A539433115%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021854622%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A805199689%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859327609%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A330914073%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A340299571%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A825498394%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A732461021%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A166627184%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A984388053%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054540317%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A123813360%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A688033795%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A520487442%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A361877600%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A481267253%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A762298943%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A96632639%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A595747434%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A854761415%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A767535879%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1005898635%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A421332578%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A278268286%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A437535754%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A888624274%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A780451455%3Ax%3A32153%3Ay%3A0%3At%3A1675%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A211895753%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A281818874%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A759531647%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A988071375%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A534436396%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A482164787%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A360824213%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A392962516%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A663925208%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A461435439%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A229434377%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A953081350%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A978993371%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A943650839%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A705320347%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A913191786%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A33142640%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A771977770%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A656454067%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522215435%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A843582498%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A657646641%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A649697059%3Ax%3A32153%3Ay%3A0%3At%3A2083%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A894681420%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A415632174%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A587143957%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393003063%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393235588%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761234334%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comConnection: Keep-AliveCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
        Source: global trafficHTTP traffic detected: GET /allfont.css?fonts=lucida-console HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: allfont.ruConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: update.drp.suConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v2/soft/?callback HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: update.drp.su
        Source: unknownDNS traffic detected: queries for: allfont.ru
        Source: unknownHTTP traffic detected: POST /watch/30541482/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A214461765%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedAccept-Language: en-CHAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mc.yandex.comContent-Length: 77Connection: Keep-AliveCache-Control: no-cacheCookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
        Source: mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1685787481.0000000008E20000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686295373.0000000008E20000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686824877.0000000008E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/
        Source: mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/allfont.css?fonts=lucida-console
        Source: mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/allfont.css?fonts=lucida-console&
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/allfont.css?fonts=lucida-console);.header
        Source: mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/allfont.css?fonts=lucida-console4
        Source: mshta.exe, 00000002.00000003.1686824877.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686295373.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1685787481.0000000008E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://allfont.ru/allfont.css?fonts=lucida-consolei
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.drp.su
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BF8E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.drp.su/api/session
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://auth.drp.su/api/session6F
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://community.drp.su/topic/8266/how-to-remove-driverpack
        Source: install_numarkidjliveii.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
        Source: install_numarkidjliveii.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
        Source: install_numarkidjliveii.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: mshta.exe, 00000002.00000003.1761250279.000000000D67A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driv
        Source: mshta.exe, 00000002.00000003.1760628329.000000000D67F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/360ts.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/360tsNew.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/360tsOld.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/360tsOld.execonfirmPopup.descriptionconfirmPopup.description.enconfirmP
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/7-Zip.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/7-Zip.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/AIMP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/AIMP.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Backupper.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Backupper.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Chrone.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Chrone.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/DirectX.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/DirectX.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/DotNet.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/DotNet.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/DotNetXP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FSImage.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FSImage.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Firefox.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FirefoxEn.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FirefoxEn.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FirefoxRu.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FlashPlayer.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FlashPlayer.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FoxitReader.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FoxitReader.exe7
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/FoxitReader.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/K-Lite.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/K-Lite.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/K-LiteXP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825794140.000000000D607000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera64cis_woGoogle.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera64cis_woGoogle.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera64cis_woGoogle_win7.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera64cis_woGoogle_win7.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera86cis_woGoogle.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera86cis_woGoogle.exeDescription.enDescription.ru4
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera86cis_woGoogle_win7.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Opera86cis_woGoogle_win7.exeDescription.enDescription.rud
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825794140.000000000D607000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink64.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink64_win7.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink_win7.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaBlink_win7.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaXP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/OperaXP.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/PotPlayer.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/PotPlayer.exeH
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/PotPlayer.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/RuntimePack.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/RuntimePack.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/SearcherBar.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/SearcherBar.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Skype.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/SkypeNew.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/SkypeXP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/TeamViewer.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/TeamViewer.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/VisualCplus.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/VisualCplus.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRAR.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRARx86Br.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRARx86Br.exeDescription.enDescription.ruPTU
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRARx86Eng.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRARx86Rus.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/WinRARx86Rus.exeDescription.enDescription.rudaU
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/Yandex.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/ab/4/Internet-Start.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/ab/downloader_browser.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/internet_start.png
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/uTorrent.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/soft/uTorrent.png
        Source: mshta.exe, 00000002.00000003.1763142428.000000000D690000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761124279.000000000D68A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760628329.000000000D67F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus10.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus10.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus7.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus7.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus8.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus8.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus81.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Asus81.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/AsusXP.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Dell10.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Dell10.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Dell7.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Dell81.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/Dell81.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/DriverPack-Alice.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/FujitsuNT.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/HPNT.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/MSI64.exe
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/MSI64.exeDescription.enDescription.ru
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/MSI86.exe
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/ToshibaNT.exe
        Source: mshta.exe, 00000002.00000003.1786062031.000000000D713000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/V
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.driverpack.io/tools/VizioNT.exe
        Source: drp.js.0.drString found in binary or memory: http://dl.drp.su
        Source: mshta.exe, 00000002.00000003.1905187770.000000000F2AF000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1904906240.000000000F2A6000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1905056715.000000000F2A7000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/driverpacks/repack/MassStorage/LSI/FORCED/5x64/SAS_1.34.03/LSI-FORCED-5x64-SAS_1.34
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/360ts.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/360tsNew.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/7-Zip.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/7-Zip.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/AIMP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/AIMP.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/AvastAntivirus.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/AvastAntivirusA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/AvastAntivirusWorldwideA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Backupper.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Backupper.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Chrone.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Chrone.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DirectX.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DirectX.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DotNet.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DotNet.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DotNetXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DriverPack-Cloud-New.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/DriverPack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/FSImage.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/FSImage.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Firefox.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Firefox64en.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Firefox64ru.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Firefox86en.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Firefox86ru.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/FlashPlayer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/FlashPlayer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/K-Lite.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/K-Lite.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Opera.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Opera64cis_woGoogle.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Opera86cis_woGoogle.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/OperaBlink.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/OperaBlink64.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/OperaXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/OperaXP.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/PDFViewer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/PDFViewer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/PotPlayer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/PotPlayer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/RuntimePack.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/RuntimePack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Skype.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Skype.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/SkypeXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/TeamViewer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/TeamViewer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/VisualCplus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/VisualCplus.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/WinRAR.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/WinRARx86Br.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/WinRARx86Eng.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/WinRARx86Rus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/Yandex.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/YandexLiteUSA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/YandexPack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/internet_start.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/empty.cmd
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/wcry_patch_icon.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/wcry_smb_icon.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows7-kb4012212-x64.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows7-kb4012212-x86.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8-rt-kb4012598-x64-custom-enu.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8-rt-kb4012598-x64-custom-rus.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8-rt-kb4012598-x86-custom-enu.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8-rt-kb4012598-x86-custom-rus.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8.1-kb4012213-x64.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windows8.1-kb4012213-x86.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windowsxp-kb4012598-x86-custom-enu.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/system/windowsxp-kb4012598-x86-custom-rus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/uTorrent.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/soft/uTorrent.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Asus10.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Asus7.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Asus8.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Asus81.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/AsusXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Dell10.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Dell7.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/Dell81.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/FujitsuNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/HPNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/MSIx64.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/MSIx86.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/ToshibaNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/tools/VizioNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://dl.drp.su/updates/beetle
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/updates/ya-downloader/downloader_browser.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl.drp.su/updates/ya-downloader/downloader_elements.exe
        Source: drp.js.0.drString found in binary or memory: http://download.driverpacks.net
        Source: drp.js.0.drString found in binary or memory: http://download.drp.su
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/17-online/DriverPack-17-Online.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/1074CBD200BFFA29C675BCCDD3D57800.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/137B107B11BC904FCCEFE14AB625FA7F.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/1C4C655B028F246E77B97465CDE78B02.png
        Source: mshta.exe, 00000002.00000003.1924070113.000000000D72A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/2601EE98B41E8800E63FAF547D46059E.png
        Source: mshta.exe, 00000002.00000003.1924070113.000000000D72A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/298FA6E90D6DAE33BBEBE4ABD99307FF.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/4157251F9FB77BBB33508F8AE6F93E4D.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/44E73F3C92E551742A13ED5FE352DE77.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/456022F12008313E6B7E1412FFE3FE1B.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/91EC006ED46884324AEE90DF1D331644.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/986ADC545FA5BFDD736DBF5AFB90D384.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/A7E0E51E2D06CBE71986E6E5100E7151.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/D1618DE8AA6B69CB87DD29DCF0EAF769.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/E38CFFEAD913423A620C3914CEF36C7C.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/F803D99FCBEE0DAEEDDF626262584917.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/FEF2BD7EC16BC959302A18A342650D53.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/winrar.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/clean-icons/yandex_browser_manager.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/Chipset/Intel/WinAll/Chipset/9.3.2.1020_NEW/Intel-WinAll-C
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/MassStorage/Intel/FORCED/Allx86/10.1.0.1008_rst/Intel-FORC
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/MassStorage/Intel/FORCED/Allx86/11.2.0.1006_TWEAK/Intel-FO
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/MassStorage/Intel/FORCED/Allx86/8.9.8.1005_TWEAK/Intel-FOR
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/MassStorage/Intel/FORCED/NTx86/12.8.6.1000_TWEAK/Intel-FOR
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/Sound_IDT/IDT/AllNTx64x86/Asus_6.10.6233.224/IDT-AllNTx64x
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/Sound_IDT/IDT/AllNTx64x86/ECS_6.10.6207.2/IDT-AllNTx64x86-
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/Sound_IDT/IDT/AllNTx64x86/HP_6.10.6233.266/IDT-AllNTx64x86
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/driverpacks/repack/Sound_IDT/IDT/AllNTx64x86/Lenovo_6.10.6233/IDT-AllNTx64x86
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/7-Zip.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/7-Zip.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/AIMP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/AIMP.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/AvastAntivirus.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/AvastAntivirusA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/AvastAntivirusWorldwideA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Backupper.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Backupper.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DirectX.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DirectX.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DotNet.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DotNet.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DotNetXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DriverPack-Cloud-New.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DriverPack-Cloud.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DriverPack-Notifier.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/DriverPack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/FSImage.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/FSImage.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Firefox.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Firefox.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/FlashPlayer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/FlashPlayer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/K-Lite.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/K-Lite.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Opera.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/OperaBlink.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/OperaBlink64.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/OperaXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/OperaXP.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/PDFViewer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/PDFViewer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/PotPlayer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/PotPlayer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/RuntimePack.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/RuntimePack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Skype.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Skype.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/SkypeXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/TeamViewer.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/TeamViewer.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/VisualCplus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/VisualCplus.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/WinRAR.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/WinRARx86Br.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/WinRARx86Eng.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/WinRARx86Rus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/Yandex.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/YandexLiteUSA.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/YandexPack.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/empty.cmd
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/wcry_patch_icon.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/wcry_smb_icon.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows7-kb4012212-x64.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows7-kb4012212-x86.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8-rt-kb4012598-x64-custom-enu.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8-rt-kb4012598-x64-custom-rus.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8-rt-kb4012598-x86-custom-enu.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8-rt-kb4012598-x86-custom-rus.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8.1-kb4012213-x64.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windows8.1-kb4012213-x86.msu
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windowsxp-kb4012598-x86-custom-enu.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/system/windowsxp-kb4012598-x86-custom-rus.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/uTorrent.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/soft/uTorrent.png
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/stable/DriverPack-Online-lts-17-6-12.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Asus10.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Asus7.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Asus8.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Asus81.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/AsusXP.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Dell10.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Dell7.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/Dell81.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/FujitsuNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/HPNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/MSIx64.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/MSIx86.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/ToshibaNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/tools/VizioNT.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/updates/ya-downloader/downloader_browser.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/updates/ya-downloader/downloader_browser_tr.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://download.drp.su/updates/ya-downloader/downloader_elements.exe
        Source: install_numarkidjliveii.exe, install_numarkidjliveii.exe, 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://downloader.yandex.net/yandex-pack/do
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://downloader.yandex.net/yandex-pack/downloader/info.rssDownloading
        Source: mshta.exe, 00000002.00000003.1825092473.000000000C035000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847444165.000000000C07F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1854528256.000000000C07F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1905610057.000000000F161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drp.su/
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://drp.su/error/noscript/
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://fb.me/react-devtools
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://fb.me/react-warning-keys
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://fb.me/react-warning-polyfills
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/1wAmHx
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/4Y4pDk
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/6Vqhm0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/8FZo5V
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/916lJJ
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/9ITlV0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/DT1qyG
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/EC22Yn
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/KsIlge
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/LhFpo0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/OsFKC8
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/hPuiwB
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/hc1DLj
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/iWrZbw
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/m3OTXk
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/o84o68
        Source: drp.js.0.drString found in binary or memory: http://goo.gl/s8MMhc
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://goo.gl/sdkXL9
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://new.internet-start.net/?q=
        Source: install_numarkidjliveii.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
        Source: install_numarkidjliveii.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: powershell.exe, 00000007.00000002.4094533639.0000000005F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: install_numarkidjliveii.exeString found in binary or memory: http://ocsp.comodoca.com0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: install_numarkidjliveii.exeString found in binary or memory: http://ocsp.thawte.com0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://online.drp.su/
        Source: mshta.exe, 00000002.00000003.1901453716.000000000F1F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://online.drp.su/driverpack_online/api_response_received/17.10.7_online
        Source: mshta.exe, 00000002.00000003.1931970995.000000000D8A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D8A7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D8A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://online.drp.su/driverpack_online/gdpr_popup_showed/17.10.7_online
        Source: powershell.exe, 00000007.00000002.4091887623.0000000005046000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.4095931400.00000000073C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000007.00000002.4091887623.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://static.drp.su/update/logs/script.js
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://static.drp.su/update/logs/style.css
        Source: install_numarkidjliveii.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: install_numarkidjliveii.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: install_numarkidjliveii.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://update.drp.su
        Source: mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/
        Source: mshta.exe, 00000002.00000003.1786062031.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/;YU
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D5B4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889545060.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890604360.000000000D5B0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887394083.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932103729.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5B4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890448098.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925479515.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930453589.000000000D5AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/C
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/U
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1892936292.000000000D573000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890448098.000000000D5AC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1931128371.000000000D6A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleaner
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleanerK
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleanerMX
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleaner_
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleaneraX;
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleanertVersion
        Source: mshta.exe, 00000002.00000003.1887394083.000000000D573000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D573000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1892936292.000000000D573000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/cleanery
        Source: mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://update.drp.su/api/events
        Source: mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events)
        Source: mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events);
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events14e6Temp/DriverPack-2024041790000/
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events14e6Temp/DriverPack-2024041790000/kSolution.html
        Source: mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932746227.000000000D90A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events14e6Temp/DriverPack-2024041790000/kSolution.html0
        Source: mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932746227.000000000D90A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events14e6Temp/DriverPack-2024041790000/kSolution.html0s_other.0
        Source: mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/events:
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsA8050
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsO
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsOD
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsQ
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsXO
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsce
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsd
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventsocal/Temp/DriverPack-2024041790000/css/proximanova.css
        Source: mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/eventssoft
        Source: mshta.exe, 00000002.00000003.1886982602.000000000D897000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://update.drp.su/api/logs
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs0
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs2A&
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs5
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs6O
        Source: mshta.exe, 00000002.00000003.1762525323.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1885957062.000000000D798000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853844743.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887008788.000000000D798000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847347746.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888539563.000000000D79F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855292346.000000000C0DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822464872.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D78E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1852212758.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1849235655.000000000C0D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787124168.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825092473.000000000C0DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs7
        Source: mshta.exe, 00000002.00000003.1762525323.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853844743.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847347746.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855292346.000000000C0DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822464872.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1852212758.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1849235655.000000000C0D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787124168.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825092473.000000000C0DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs9:
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs;
        Source: mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1821703159.000000000D865000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786451967.000000000D897000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1827307424.000000000D891000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822081284.000000000D88A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782976194.000000000D888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsE0.
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsFA
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsG
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787776238.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsJ
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BF8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsMA
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsRO
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsS
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsT
        Source: mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsX
        Source: mshta.exe, 00000002.00000003.1762525323.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853844743.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847347746.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855292346.000000000C0DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822464872.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1852212758.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1849235655.000000000C0D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787124168.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825092473.000000000C0DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsY
        Source: mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1821703159.000000000D865000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786451967.000000000D897000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1827307424.000000000D891000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822081284.000000000D88A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782976194.000000000D888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsYi
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs_
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsa
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logscO
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsh
        Source: mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsq
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsr
        Source: mshta.exe, 00000002.00000003.1821703159.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825764669.000000000D8E5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1824560475.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825992676.000000000D8F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782884403.000000000D8C9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logss
        Source: mshta.exe, 00000002.00000003.1762525323.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853844743.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847347746.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855292346.000000000C0DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822464872.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1852212758.000000000C0D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1849235655.000000000C0D7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787124168.000000000C0DF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825092473.000000000C0DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsv
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logsw
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1821703159.000000000D865000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786451967.000000000D897000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1827307424.000000000D891000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822081284.000000000D88A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886838189.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782976194.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886982602.000000000D897000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logswY
        Source: mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/logs~
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848324923.000000000E7F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/select
        Source: mshta.exe, 00000002.00000003.1848324923.000000000E7F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/select?M
        Source: mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/selectL
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/selectO
        Source: mshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/selectz
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieve
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieve.(
        Source: mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieve0
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieve?(
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieveG(
        Source: mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrieveH
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/api/user-choice/driver/retrievea
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://update.drp.su/firebug/firebug-lite-debug.js
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/h
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/q
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/v2/
        Source: mshta.exe, 00000002.00000003.1853844743.000000000C0A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su/v2/soft/?callback
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.su:80/v2/soft/?callbackika/watch.js...E
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://update.drp.suL
        Source: powershell.exe, 00000007.00000002.4091887623.0000000005046000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.4095931400.00000000073C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Open
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1708680352.000000000BFD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoLightWebfont
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoThinWebfont
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1708680352.000000000BFD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Webfont
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.avast.com0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://www.google-analytics.com/collect
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BFBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-58593486-1&cid=589230014.4837132694&t=even
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860913261.000000000D809000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888643545.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889202329.000000000D7F5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866113292.000000000D809000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888705088.000000000D7F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-2
        Source: mshta.exe, 00000002.00000003.1928894844.000000000C0DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1902979908.000000000F271000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927427442.000000000E886000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D5D3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866809798.000000000D90A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D540000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1902650902.000000000F261000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D78E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1902740292.000000000F263000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1893429908.000000000D90F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887587139.000000000D90A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1902896216.000000000F270000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1902786078.000000000F268000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928894844.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-23&cid=589230014.4837132694&t=eve
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BFBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888705088.000000000D7F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-26&cid=589230014.4837132694&t=eve
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860913261.000000000D809000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888643545.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889202329.000000000D7F5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866113292.000000000D809000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888705088.000000000D7F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=589230014.48371326
        Source: mshta.exe, 00000002.00000003.1888705088.000000000D7F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=589230014.4837132694&t=eve
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect?v=1&tid=UA-68879973-6&aip=1
        Source: mshta.exe, 00000002.00000003.1686295373.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.marksimonson.comM
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686295373.0000000008DDB000.00000004.00000020.00020000.00000000.sdmp, proxima_nova_semibold-webfont.eot.0.drString found in binary or memory: http://www.marksimonson.comhttp://www.marksimonson.comhttp://www.ms-studio.com/FontSales/msslicensea
        Source: mshta.exe, 00000002.00000003.1686295373.0000000008DDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.marksimonson.comhttp://www.ms-studio.com/FontSales/msslicenseagreement.htmlWebfont
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: http://www.msftncsi.com/ncsi.txt
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825794140.000000000D607000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com/eula/computers
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com/privacy
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opera.com/ru/computer/features
        Source: powershell.exe, 00000007.00000002.4091887623.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allfont.ru/
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E3E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allfont.ru/allfont.css?fonts=lucida-console
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allfont.ru/l
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787776238.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxwindow.modelDatawindow.modelData.typewindow.modelData
        Source: powershell.exe, 00000007.00000002.4094533639.0000000005F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000007.00000002.4094533639.0000000005F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000007.00000002.4094533639.0000000005F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ar/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/az/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/be/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, bg.js.0.drString found in binary or memory: https://driverpack.io/bg/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/bn/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ca/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/cs/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, de.js.0.drString found in binary or memory: https://driverpack.io/de/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/el/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/es-419/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/es/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, et.js.0.drString found in binary or memory: https://driverpack.io/et/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/fa/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/fr/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/gu/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/hi/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/hu/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/hy/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/id/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/it/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ka/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ko/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ku/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/nl/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/no/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/om/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/pl/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/pt-pt/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ro/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/sk/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/sr/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/sw/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ta/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/te/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/tg/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/th/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/tl/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/uk/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/ur/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/uz/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, vi.js.0.drString found in binary or memory: https://driverpack.io/vi/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/yo/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://driverpack.io/zh-cn/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: https://drp.su/
        Source: install_numarkidjliveii.exeString found in binary or memory: https://drp.su/0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.drString found in binary or memory: https://drp.su/en/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/pt-br/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/ru/catalog
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/ru/cloud
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/ru/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/sl/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/sq/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drp.su/tr/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, zh.js.0.drString found in binary or memory: https://drp.su/zh/info/translators
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1747365851.000000000DF61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782506271.000000000E3D0000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1769352059.000000000DF61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1787776238.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782611297.000000000DEC0000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782567835.000000000E380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getyabrowser.com
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://getyabrowser.comDescription.en
        Source: powershell.exe, 00000007.00000002.4091887623.0000000005046000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.4095931400.00000000073C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000007.00000002.4091887623.0000000005046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iframe-tasks.yandex
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iframe-toloka.com
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E3E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686824877.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686295373.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E3E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1685787481.0000000008E3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.co
        Source: mshta.exe, 00000002.00000003.1887394083.000000000D542000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com
        Source: mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889202329.000000000D7F5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888705088.000000000D7F2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/$
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/.sValueName(
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/AppData/Local/Temp/DriverPack-2024041790000/DriverPackSolution.html&3
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/ata
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/b
        Source: mshta.exe, 00000002.00000003.1887238401.000000000E87F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1998636339.000000000F3F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal
        Source: mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855324168.000000000C01A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BFBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal
        Source: mshta.exe, 00000002.00000003.1925941669.000000000BFBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1998636339.000000000F3F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/e.drp.su/api/events21~~local~~/
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/erPack-2024041790000/DriverPackSolution.html
        Source: mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/l
        Source: mshta.exe, 00000002.00000003.1887625182.000000000E81F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930641132.000000000E823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/metrika/advert.gif
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866156139.000000000D8DC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866544005.000000000D8F1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/metrika/advert.gif/DriverPack-2024041790000/css/icons-checkbox.css
        Source: mshta.exe, 00000002.00000003.1866625586.000000000E81F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848369159.000000000E82E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1861118515.000000000E82E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1892575034.000000000E82C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887625182.000000000E81F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/metrika/advert.gifB
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/metrika/advert.gifor
        Source: mshta.exe, 00000002.00000003.1866625586.000000000E81F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848369159.000000000E82E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1861118515.000000000E82E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/metrika/advert.gifr
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889836044.000000000D670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886782054.000000000D670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cooki
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cookie_image_check
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cookie_image_checkX2
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cookie_image_checkerPack-2024041790000/css/fonts/Open-Sans/opensans-regul
        Source: mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cookie_image_checkk2
        Source: mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E79C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/sync_cookie_image_decide?token=10342.tdBwSBrsNdvzPCrH6BGIj42E8vl3u_E2ne27H2mhs
        Source: mshta.exe, 00000002.00000003.1987754412.000000000DF09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/30541482/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLoc
        Source: mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E79C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/30541482/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppDa
        Source: mshta.exe, 00000002.00000003.1987754412.000000000DF09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fappli
        Source: mshta.exe, 00000002.00000003.1886782054.000000000D670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D66E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/30541482?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppDa
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888993126.000000000C0CA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928894844.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890258342.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E79C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/33423178?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData
        Source: mshta.exe, 00000002.00000003.1887162106.000000000D6F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D66E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E79C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891524730.000000000D692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/46420341/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppDa
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/46420341?wmode=7&page-url=fi
        Source: mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888993126.000000000C0CA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887587139.000000000D90A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865950348.000000000D78E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BFBD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890258342.000000000C0CB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1890670016.000000000E79C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.com/watch/46420341?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mc.yandex.md/cc
        Source: powershell.exe, 00000007.00000002.4094533639.0000000005F59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/GTA5/?utm_source=driverpack&utm_medium=referral&utm_campaign=Games
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/Hitman_demo/?utm_source=driverpack&utm_medium=referral&utm_term=Hitman&u
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/Resident_evil_7_Demo/?utm_source=driverpack&utm_medium=referral&utm_term
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/mafia3_demo/?utm_source=driverpack&utm_medium=referral&utm_term=mafia3&u
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/overwatch/?utm_source=driverpack&utm_medium=referral&utm_campaign=Games
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/game/sid_meiers_civilization_vi_demo/?utm_source=driverpack&utm_medium=referr
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/games/?utm_source=driverpack&utm_medium=referral&utm_campaign=Games
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/intro_doom/?utm_source=driverpack&utm_medium=referral&utm_term=doom&utm_conte
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/intro_witcher3/?utm_source=driverpack&utm_medium=referral&utm_term=witcher3&u
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://playkey.net/ru/reg/?utm_source=driverpack&utm_medium=referral&utm_term=reg&utm_campaign=driv
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.mds.yandex.net/internal-metrika-betas
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848686020.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sdi-tool.org/yandex_games.ico
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848686020.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sdi-tool.org/yandex_pogoda.ico
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848686020.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D5D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.driverpack.io/games
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.driverpack.io/gameslnk1.WindowStylelnk1.IconLocation
        Source: mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1763142428.000000000D690000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761124279.000000000D68A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1763230331.000000000D693000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848686020.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.driverpack.io/meteum
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://short.driverpack.io/meteumlnk2.WindowStylelnk2.IconLocation
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: https://vk.com/driverpacksolution
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vk.com/driverpacksolution?w=wall-29220845_58256
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vk.com/driverpacksolution?w=wall-29220845_61453
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vk.com/driverpacksolution?w=wall-29220845_63691
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742910
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742915
        Source: mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vk.com/topic-29220845_347429158#N
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742952
        Source: mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vk.com/topic-29220845_34742952p
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742960
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742983
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34742999
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34743004
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34743007
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp, install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.dr, vi.js.0.dr, et.js.0.dr, zh.js.0.dr, bg.js.0.dr, ps.js.0.dr, de.js.0.drString found in binary or memory: https://vk.com/topic-29220845_34743011
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.360totalsecurity.com/license/360-total-security/
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.360totalsecurity.com/privacy/
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.360totalsecurity.com/privacy/Description.en
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/free-antivirus-download
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.ru/free-antivirus-download
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.ru/privacy-policy
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.fontsquirrel.com)
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drString found in binary or memory: https://www.google-analytics.com/collect
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/eula/
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/Description.endWU
        Source: mshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825794140.000000000D607000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/computer
        Source: mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/computerDescription.en
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yandex.com/an/sync_cookie
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yandex.com/legal/browser_agreement/
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yandex.com/legal/privacy/
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/gdpr/v3/gdpr
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/metrika
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/metrika/2.1540128042.1/form-selector/button_ru.js
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/taxi-front/yango-gdpr-popup/
        Source: mshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ymetrica1.com/watch/3/1
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: unknownHTTPS traffic detected: 172.67.209.192:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 77.88.21.119:443 -> 192.168.2.4:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 87.250.250.119:443 -> 192.168.2.4:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 87.250.250.119:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004070F7 GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetDlgItemTextA,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004070F7

        System Summary

        barindex
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.htaJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\run.htaJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\modules\bugreport.htaJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D EntryPoint,SetErrorMode,GetVersion,InitCommonControls,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,DeleteFileA,DeleteFileA,GetWindowsDirectoryA,DeleteFileA,DeleteFileA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,DeleteFileA,DeleteFileA,OleUninitialize,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040435D
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00421A120_2_00421A12
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00421CD70_2_00421CD7
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00424CE60_2_00424CE6
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004208F00_2_004208F0
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00424D630_2_00424D63
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0042096D0_2_0042096D
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00423F0E0_2_00423F0E
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0041CD3A0_2_0041CD3A
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004217EE0_2_004217EE
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_0480947F7_2_0480947F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_048085077_2_04808507
        Source: install_numarkidjliveii.exeStatic PE information: invalid certificate
        Source: install_numarkidjliveii.exeBinary or memory string: OriginalFilename vs install_numarkidjliveii.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedownloader.exeB vs install_numarkidjliveii.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemicrostub.exeL vs install_numarkidjliveii.exe
        Source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedownloader.exeB vs install_numarkidjliveii.exe
        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
        Source: install_numarkidjliveii.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess created: C:\Windows\SysWOW64\reg.exe C:\Windows\system32\reg.exe import "C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\patch.reg"
        Source: classification engineClassification label: mal100.phis.spyw.expl.evad.winEXE@29/417@5/5
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00405C30 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,GetDiskFreeSpaceA,MulDiv,0_2_00405C30
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040296E CoCreateInstance,MultiByteToWideChar,0_2_0040296E
        Source: C:\Windows\SysWOW64\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\allfont[1].cssJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7184:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7096:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7160:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7312:120:WilError_03
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\nsd21ED.tmpJump to behavior
        Source: install_numarkidjliveii.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\DriverPack-2024041790000\\prepare.js\" hardware"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\DriverPack-2024041790000\\prepare.js\" drivers"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\DriverPack-2024041790000\\prepare.js\" newsoft"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\DriverPack-2024041790000\\prepare.js\" localdiagnostics"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Handle = "7916"
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
        Source: install_numarkidjliveii.exeReversingLabs: Detection: 32%
        Source: install_numarkidjliveii.exeVirustotal: Detection: 43%
        Source: install_numarkidjliveii.exeString found in binary or memory: 3http://crl.usertrust.com/AddTrustExternalCARoot.crl05
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile read: C:\Users\user\Desktop\install_numarkidjliveii.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\install_numarkidjliveii.exe "C:\Users\user\Desktop\install_numarkidjliveii.exe"
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess created: C:\Windows\SysWOW64\reg.exe C:\Windows\system32\reg.exe import "C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\patch.reg"
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta
        Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4350.tmp" "c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess created: C:\Windows\SysWOW64\reg.exe C:\Windows\system32\reg.exe import "C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\patch.reg"Jump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.htaJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,SleepJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4350.tmp" "c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe"
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxtrans.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ddrawex.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ddraw.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dciman32.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxtmsft.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: t2embed.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttpcom.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: imgutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: esscli.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dll
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
        Source: install_numarkidjliveii.exeStatic file information: File size 4887336 > 1048576
        Source: Binary string: $^q7C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.pdb source: powershell.exe, 00000007.00000002.4091887623.0000000005472000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: D:\BUILD\work\01\fd301531736b4da4\projects\avast\microstub\x86\Release\microstub.pdb source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: C:\BuildAgent2\work\a197c1fa8a223363\downloader\Release\downloader.pdb source: install_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
        Source: AvastAntivirusA.exe.0.drStatic PE information: section name: .didat
        Source: AvastAntivirusWorldwideA.exe.0.drStatic PE information: section name: .didat
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00401860 push eax; mov dword ptr [esp], ebx0_2_0040191A
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040183B push edi; mov dword ptr [esp], eax0_2_0040184E
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004060E9 push eax; mov dword ptr [esp], ebx0_2_0040628F
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004060E9 push ebx; mov dword ptr [esp], 00434400h0_2_004062AA
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004060E9 push eax; mov dword ptr [esp], 0040B3B0h0_2_00406432
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004060E9 push esi; mov dword ptr [esp], 00000001h0_2_004064F1
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00401AEC push edx; mov dword ptr [esp], eax0_2_00401B39
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00401AEC push edi; mov dword ptr [esp], 00412840h0_2_00401B50
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004070F7 push esi; mov dword ptr [esp], 00000004h0_2_004071A6
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004070F7 push ecx; mov dword ptr [esp], 00000015h0_2_004071D7
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004070F7 push eax; mov dword ptr [esp], ebx0_2_0040742D
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004070F7 push eax; mov dword ptr [esp], 00000001h0_2_0040749A
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004042A4 push eax; mov dword ptr [esp], 00435400h0_2_004042B7
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004042A4 push eax; mov dword ptr [esp], 00435400h0_2_004042D9
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00408147 push ebx; mov dword ptr [esp], 0042AF40h0_2_00408164
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00408147 push eax; mov dword ptr [esp], 0042AF40h0_2_004081DC
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push eax; mov dword ptr [esp], 0040B301h0_2_0040439E
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push ebx; mov dword ptr [esp], 0040B309h0_2_004043AB
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push esi; mov dword ptr [esp], 0040B311h0_2_004043B8
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push edi; mov dword ptr [esp], 0000000Dh0_2_004043C5
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push eax; mov dword ptr [esp], 0000000Bh0_2_004043D2
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push esi; mov dword ptr [esp], 00000000h0_2_0040445D
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push edx; mov dword ptr [esp], eax0_2_0040449A
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push eax; mov dword ptr [esp], ebx0_2_0040457C
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push eax; mov dword ptr [esp], 00435400h0_2_004046D2
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push ecx; mov dword ptr [esp], 00427D20h0_2_00404747
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push eax; mov dword ptr [esp], 00427D20h0_2_004047AC
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D push ebx; mov dword ptr [esp], 00000002h0_2_00404824
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004049C6 push eax; mov dword ptr [esp], ebx0_2_004049F4
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00404FD9 push eax; mov dword ptr [esp], 00000405h0_2_00405501
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_004025F9 push ecx; mov dword ptr [esp], ebx0_2_0040261A
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser_tr.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusA.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_elements.exeJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.dllJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusWorldwideA.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeFile created: C:\Users\user\AppData\Local\Temp\nst22E9.tmp\System.dllJump to dropped file
        Source: C:\Windows\SysWOW64\mshta.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Microsoft-Windows-Diagnostics-Performance/OperationalJump to behavior
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PointingDevice
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PortableBattery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Printer
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_SoundDevice
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 655464
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5350
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4414
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser_tr.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusA.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_elements.exeJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.dllJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusWorldwideA.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser.exeJump to dropped file
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nst22E9.tmp\System.dllJump to dropped file
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7004Thread sleep count: 5350 > 30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep time: -17524406870024063s >= -30000s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6836Thread sleep count: 4414 > 30
        Source: C:\Windows\SysWOW64\rundll32.exe TID: 7920Thread sleep time: -655464s >= -30000s
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Baseboard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040810F FindFirstFileA,FindClose,0_2_0040810F
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00408592 DeleteFileA,DeleteFileA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00408592
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_00403411 FindFirstFileA,0_2_00403411
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
        Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 655464
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPSignedDriverCD-ROM DriveCDROMSCSI\CdRomNECVMWarVMware_SATA_CD001.00SCSI\CdRomSCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000{4d36e965-e325-11ce-bfc1-08002be10318}Bus Number 0, Target Id 0, LUN 0\Device\00000025(Standard CD-ROM drives)NECVMWar VMware SATA CD00cdrom.infMicrosoft20060621000000.******+***CD-ROM Drive10.0.19041.1266Microsoft Windows
        Source: mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "name": "VMware VMCI Bus Device",
        Source: mshta.exe, 00000002.00000003.1930991508.000000000D8A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <script type="text/javascript">window.data.push({"type":"log","data":{"lvl":"debug","tags":["quickstart","wmi"],"namespace":"systemScanner:wmi:collected","message":"localdiagnostics data from WMI","params":{"task":"localdiagnostics","data":{"Computer":{"Summary":{"Computer":{"Manufacturer":"vmware","Model":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","Computer Type":"x64-based PC","Operating System":"Microsoft Windows 10 Pro","Internet Explorer":"11.789.19041.0","Computer Name":"user-PC","User Name":"user-PC\\user","Logon Domain":"9T45V","Date / Time":"Wed Oct 04 2023 13:02:16 GMT+0200 (W. Europe Summer Time)"},"Temperature":{},"Motherboard":{"CPU Type":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, 2000 MHz, 4-core","Motherboard Name":"Base Board","System Memory":"4096 MB","BIOS Type":"EO1CO (2022.11.21)"},"Display":{"Video Adapter":["UT3DDWT9P (1024 MB)"],"Monitor":["Default Monitor Default Monitor"]},"Multimedia":{"Audio Adapter":[]},"Storage":{"IDE Controller":[null,"Intel(R) 82371AB/EB PCI Bus Master IDE Controller","ATA Channel 0","ATA Channel 1"],"Disk Drive":["TY2WBMYM SCSI Disk Device (SMART OK)"],"Optical Drive":[]},"Partitions":{"Partition":["C: (NTFS) 208.15 GB (18.59 GB free)"]},"Input":{"Keyboard":["Standard PS/2 Keyboard"],"Mouse":["USB Input Device","PS/2 Compatible Mouse","USB Input Device"]},"Network":{"Network Adapter":["Microsoft Kernel Debug Network Adapter","Intel(R) 82574L Gigabit Network Connection (MAC EC:F4:BB:EA:15:88)","WAN Miniport (SSTP)","WAN Miniport (IKEv2)","WAN Miniport (L2TP)","WAN Miniport (PPTP)","WAN Miniport (PPPOE)","WAN Miniport (IP) (MAC 5A:8C:20:52:41:53)","WAN Miniport (IPv6) (MAC 60:B7:20:52:41:53)","WAN Miniport (Network Monitor) (MAC 6A:3D:20:52:41:53)"]},"Peripherals":{"Printer":["OneNote","OneNote (Desktop)","Microsoft XPS Document Writer","Microsoft Print to PDF","Fax"],"USB Controller":[null],"Battery":[]},"DMI":{"DMI BIOS Vendor":"L56PU","DMI BIOS Version":"EO1CO","DMI System Manufacturer":"VMware, Inc.","DMI System Product":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","DMI System Version":"None","DMI System Serial Number":"YYP1F3","DMI System UUID":"71434D56-1548-ED3D-AEE6-C75AECD93BF0","DMI Motherboard Manufacturer":"ER92CEX396","DMI Motherboard Product":"NBFTB4BSLY","DMI Motherboard Version":"None","DMI Motherboard Serial Number":"0434673422260797","DMI Chassis Manufacturer":"No Enclosure","DMI Chassis Version":"N/A","DMI Chassis Serial Number":"None","DMI Chassis Asset Tag":"No Asset Tag","DMI Chassis Type":"Other"}},"Power Management":{"Power Management Properties":{},"Battery Properties":{}}},"Operating System":{"Operating System":{"Operating System Properties":{"OS Name":"Microsoft Windows 10 Pro","OS Language":"en-GB","OS Kernel Type":"Multiprocessor Free (64-bit)","OS Version":"10.0.19045","OS Installation Date":"Tue Oct 03 2023 09:57:18 GMT+0200 (W. Europe Summer Time)","OS Root":"C:\\Windows"},"License Information":{"Registered Owner":"hardz","Product ID":"00330-71388-77104-AAOEM"},"Cur
        Source: mshta.exe, 00000002.00000003.1848686020.000000000C026000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UH_UP&DEV_1975&SUBSYS_15AD1975&REV_1001"]},{"deviceId":"ACPI\\VMW0001\\7","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ACPI\\VMW0001"]},{"deviceId":"ACPI\\PNP0200\\4&1BD7F811&0","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ACPI\\PNP0200"]},{"deviceId":"SWD\\MSRRAS\\MS_PPPOEMINIPORT","status":"OK","statusCode":0,"classGuid":"{4d36e972-e325-11ce-bfc1-08002be10318}","hardwareId":["SWD\\MSRRAS"]},{"deviceId":"PCI\\OGOUEFYV&DEV_07E0&SUBSYS_07E015AD&REV_00\\3&218E0F40&0&18","status":"OK","statusCode":0,"classGuid":"{4d36e96a-e325-11ce-bfc1-08002be10318}","hardwareId":["PCI\\OGOUEFYV&DEV_07E0&SUBSYS_07E015AD&REV_00"]},{"deviceId":"ROOT\\VDRVROOT\\0000","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ROOT\\VDRVROOT"]},{"deviceId":"ACPI\\ACPI0003\\1","status":"OK","statusCode":0,"classGuid":"{72631e54-78a4-11d0-bcf7-00aa00b7b32a}","hardwareId":["ACPI\\ACPI0003"]},{"deviceId":"SWD\\PRINTENUM\\{403E365F-43ED-4C49-9062-C8F014B3A645}","status":"OK","statusCode":0,"classGuid":"{1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}","hardwareId":["SWD\\PRINTENUM"]},{"deviceId":"HID\\VID_0E0F&PID_0003&MI_00\\7&10DF666E&0&0000","status":"OK","statusCode":0,"classGuid":"{4d36e96f-e325-11ce-bfc1-08002be10318}","hardwareId":["HID\\VID_0E0F&PID_0003&MI_00","HID\\VID_0E0F&PID_0003&MI_00&MI_00"]},{"deviceId":"ROOT\\VOLMGR\\0000","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ROOT\\VOLMGR"]}],"model":{"type":"Other","vendor":"VMware","name":"user-PC","info":{"computerSystem":{"Manufacturer":"dhRa25mUHcgXWd2","Model":"hN3D7p9L","Caption":"user-PC"},"computerSystemProduct":{"Vendor":"VMware, Inc.","Name":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","Version":"None"},"baseBoard":{"Product":"NBFTB4BSLY","Version":"None","Manufacturer":"ER92CEX396"}}},"windows":{"ver":"10.0","arch":"64","build":19045},"limit":5,"useRank":{"filter":false,"sort":true},"markers
        Source: mshta.exe, 00000002.00000003.1930991508.000000000D8A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "DMI System Manufacturer": "VMware, Inc.",
        Source: mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "Vendor": "VMware, Inc.",
        Source: mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "deviceId": "SCSI\\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\\4&1656F219&0&000000",
        Source: mshta.exe, 00000002.00000003.1861042912.0000000008E5D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891919005.0000000008E5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPSignedDriverVMware VMCI Bus DeviceSYSTEMPCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10PCI\VEN_15AD&DEV_0740&REV_10PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3F{4d36e97d-e325-11ce-bfc1-08002be10318}PCI bus 0, device 7, function 7\Device\NTPNP_PCI0010VMware, Inc.oem2.infVMware, Inc.20211029000000.******+***VMware VMCI Bus Device9.8.18.0Microsoft Windows Hardware Compatibility Publisher[
        Source: mshta.exe, 00000002.00000003.1786033931.000000000D751000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPSignedDriverMicrosoft Hyper-V Virtualization Infrastructure DriverSYSTEMROOT\VIDROOT\VID\0000{4d36e97d-e325-11ce-bfc1-08002be10318}\Device\00000003Microsoftwvid.infMicrosoft20060621000000.******+***Microsoft Hyper-V Virtualization Infrastructure Driver10.0.19041.1466Microsoft Windows
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
        Source: mshta.exe, 00000002.00000003.1786062031.000000000D713000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PC1-
        Source: mshta.exe, 00000002.00000003.1932353923.000000000E7DD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "17.10.7 Online","action":"drivers statistics collected","lvl":"info","tags":[],"namespace":"driversStatistics:collected","params":{"driversStatistics":{"model":{"type":"Other","vendor":"VMware"},"windows":{"ver":"10.0","arch":"64","build":19045,"installDate":"20220616"},"devices":[{"device":{"deviceId":"SWD\\MSRRAS\\MS_NDISWANBH","hardwareId":["SWD\\MSRRAS"],"status":"OK","statusCode":0},"currentDriver":{"deviceId":"SWD\\MSRRAS
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CdRomNECVMWarVMware_SATA_CD001.00
        Source: mshta.exe, 00000002.00000003.1901186540.000000000F1EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "SCSI\\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\\4&1656F219&0&000000"w
        Source: mshta.exe, 00000002.00000003.1847142567.000000000D757000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Generation Counter",
        Source: mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "deviceId": "SCSI\\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\\4&224F42EF&0&000000",
        Source: mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vendor": "VMware",
        Source: mshta.exe, 00000002.00000003.1865796994.000000000F670000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "vendor": "VMware"
        Source: mshta.exe, 00000002.00000003.1924070113.000000000D70E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.Noney*
        Source: mshta.exe, 00000002.00000003.1782884403.000000000D8C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductYYP1F371434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.NonengCurren
        Source: mshta.exe, 00000002.00000003.1786062031.000000000D713000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Counter
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
        Source: mshta.exe, 00000002.00000003.1884482283.000000000E649000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vendor": "VMware"
        Source: mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782940699.000000000D8AD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786033931.000000000D751000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Device
        Source: mshta.exe, 00000002.00000003.1928894844.000000000C0DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductYYP1F371434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.None0.7%20OnliP
        Source: mshta.exe, 00000002.00000003.1847142567.000000000D757000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Virtualization Infrastructure Driver",
        Source: mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll18
        Source: mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782940699.000000000D8AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PC
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPSignedDriverDisk driveDISKDRIVESCSI\DiskVMware__Virtual_disk____2.0_SCSI\DiskSCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000{4d36e967-e325-11ce-bfc1-08002be10318}Bus Number 0, Target Id 0, LUN 0\Device\00000023(Standard disk drives)VMware Virtual disk SCSI Disk Devicedisk.infMicrosoft20060621000000.******+***Disk drive10.0.19041.1865Microsoft WindowsR
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D66E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
        Source: mshta.exe, 00000002.00000003.1865796994.000000000F670000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865950348.000000000D757000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Generation Counter",
        Source: mshta.exe, 00000002.00000003.1931128371.000000000D6A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 48-ED3D-AEE6-C75AECD93BF0VMware, Inc.Noney*
        Source: mshta.exe, 00000002.00000003.1884433449.000000000F510000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884482283.000000000E649000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Generation Counter",
        Source: mshta.exe, 00000002.00000003.1930991508.000000000D8A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <script type="application/json" class="data">{"type":"log","data":{"lvl":"debug","tags":["quickstart","wmi"],"namespace":"systemScanner:wmi:collected","message":"localdiagnostics data from WMI","params":{"task":"localdiagnostics","data":{"Computer":{"Summary":{"Computer":{"Manufacturer":"vmware","Model":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","Computer Type":"x64-based PC","Operating System":"Microsoft Windows 10 Pro","Internet Explorer":"11.789.19041.0","Computer Name":"user-PC","User Name":"user-PC\\user","Logon Domain":"9T45V","Date / Time":"Wed Oct 04 2023 13:02:16 GMT+0200 (W. Europe Summer Time)"},"Temperature":{},"Motherboard":{"CPU Type":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, 2000 MHz, 4-core","Motherboard Name":"Base Board","System Memory":"4096 MB","BIOS Type":"EO1CO (2022.11.21)"},"Display":{"Video Adapter":["UT3DDWT9P (1024 MB)"],"Monitor":["Default Monitor Default Monitor"]},"Multimedia":{"Audio Adapter":[]},"Storage":{"IDE Controller":[null,"Intel(R) 82371AB/EB PCI Bus Master IDE Controller","ATA Channel 0","ATA Channel 1"],"Disk Drive":["TY2WBMYM SCSI Disk Device (SMART OK)"],"Optical Drive":[]},"Partitions":{"Partition":["C: (NTFS) 208.15 GB (18.59 GB free)"]},"Input":{"Keyboard":["Standard PS/2 Keyboard"],"Mouse":["USB Input Device","PS/2 Compatible Mouse","USB Input Device"]},"Network":{"Network Adapter":["Microsoft Kernel Debug Network Adapter","Intel(R) 82574L Gigabit Network Connection (MAC EC:F4:BB:EA:15:88)","WAN Miniport (SSTP)","WAN Miniport (IKEv2)","WAN Miniport (L2TP)","WAN Miniport (PPTP)","WAN Miniport (PPPOE)","WAN Miniport (IP) (MAC 5A:8C:20:52:41:53)","WAN Miniport (IPv6) (MAC 60:B7:20:52:41:53)","WAN Miniport (Network Monitor) (MAC 6A:3D:20:52:41:53)"]},"Peripherals":{"Printer":["OneNote","OneNote (Desktop)","Microsoft XPS Document Writer","Microsoft Print to PDF","Fax"],"USB Controller":[null],"Battery":[]},"DMI":{"DMI BIOS Vendor":"L56PU","DMI BIOS Version":"EO1CO","DMI System Manufacturer":"VMware, Inc.","DMI System Product":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","DMI System Version":"None","DMI System Serial Number":"YYP1F3","DMI System UUID":"71434D56-1548-ED3D-AEE6-C75AECD93BF0","DMI Motherboard Manufacturer":"ER92CEX396","DMI Motherboard Product":"NBFTB4BSLY","DMI Motherboard Version":"None","DMI Motherboard Serial Number":"0434673422260797","DMI Chassis Manufacturer":"No Enclosure","DMI Chassis Version":"N/A","DMI Chassis Serial Number":"None","DMI Chassis Asset Tag":"No Asset Tag","DMI Chassis Type":"Other"}},"Power Management":{"Power Management Properties":{},"Battery Properties":{}}},"Operating System":{"Operating System":{"Operating System Properties":{"OS Name":"Microsoft Windows 10 Pro","OS Language":"en-GB","OS Kernel Type":"Multiprocessor Free (64-bit)","OS Version":"10.0.19045","OS Installation Date":"Tue Oct 03 2023 09:57:18 GMT+0200 (W. Europe Summer Time)","OS Root":"C:\\Windows"},"License Information":{"Registered Owner":"hardz","Product ID":"00330-71388-77104-AAOEM"},"Curren
        Source: mshta.exe, 00000002.00000003.1884433449.000000000F510000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884482283.000000000E649000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Virtualization Infrastructure Driver",
        Source: mshta.exe, 00000002.00000003.1865870358.000000000F630000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "manufacturer": "VMware, Inc.",
        Source: drp.js.0.drBinary or memory string: if ([ /virtualbox/i, /vmware/i ].some(function(reg) {
        Source: mshta.exe, 00000002.00000003.1886982602.000000000D897000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MI_00","HID\\VID_0E0F&PID_0003&MI_00&MI_00"]},{"deviceId":"ROOT\\VOLMGR\\0000","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ROOT\\VOLMGR"]}],"model":{"type":"Other","vendor":"VMware","name":"user-PC","info":{"computerSystem":{"Manufacturer":"dhRa25mUHcgXWd2","Model":"hN3D7p9L","Caption":"user-PC"},"computerSystemProduct":{"Vendor":"VMware, Inc.
        Source: mshta.exe, 00000002.00000003.1782884403.000000000D8C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductYYP1F371434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.Noney*
        Source: mshta.exe, 00000002.00000003.1865796994.000000000F670000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1865950348.000000000D757000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "name": "Microsoft Hyper-V Virtualization Infrastructure Driver",
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DiskVMware__Virtual_disk____2.0_
        Source: mshta.exe, 00000002.00000003.1929376293.000000000E641000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0VMware, Inc.Noney*
        Source: mshta.exe, 00000002.00000003.1867117417.000000000D69F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tus":"OK","statusCode":0,"classGuid":"{4d36e972-e325-11ce-bfc1-08002be10318}","hardwareId":["SWD\\MSRRAS"]},{"deviceId":"PCI\\OGOUEFYV&DEV_07E0&SUBSYS_07E015AD&REV_00\\3&218E0F40&0&18","status":"OK","statusCode":0,"classGuid":"{4d36e96a-e325-11ce-bfc1-08002be10318}","hardwareId":["PCI\\OGOUEFYV&DEV_07E0&SUBSYS_07E015AD&REV_00"]},{"deviceId":"ROOT\\VDRVROOT\\0000","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ROOT\\VDRVROOT"]},{"deviceId":"ACPI\\ACPI0003\\1","status":"OK","statusCode":0,"classGuid":"{72631e54-78a4-11d0-bcf7-00aa00b7b32a}","hardwareId":["ACPI\\ACPI0003"]},{"deviceId":"SWD\\PRINTENUM\\{403E365F-43ED-4C49-9062-C8F014B3A645}","status":"OK","statusCode":0,"classGuid":"{1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}","hardwareId":["SWD\\PRINTENUM"]},{"deviceId":"HID\\VID_0E0F&PID_0003&MI_00\\7&10DF666E&0&0000","status":"OK","statusCode":0,"classGuid":"{4d36e96f-e325-11ce-bfc1-08002be10318}","hardwareId":["HID\\VID_0E0F&PID_0003&MI_00","HID\\VID_0E0F&PID_0003&MI_00&MI_00"]},{"deviceId":"ROOT\\VOLMGR\\0000","status":"OK","statusCode":0,"classGuid":"{4d36e97d-e325-11ce-bfc1-08002be10318}","hardwareId":["ROOT\\VOLMGR"]}],"model":{"type":"Other","vendor":"VMware","name":"user-PC","info":{"computerSystem":{"Manufacturer":"dhRa25mUHcgXWd2","Model":"hN3D7p9L","Caption":"user-PC"},"computerSystemProduct":{"Vendor":"VMware, Inc.","Name":"{E4A9536D-D9A7-4701-8604-9B7C160BF618}","Version":"None"},"baseBoard":{"Product":"NBFTB4BSLY","Version":"None","Manufacturer":"ER92CEX396"}}},"windows":{"ver":"10.0","arch":"64","build":19045}
        Source: mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductYYP1F371434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.None^
        Source: mshta.exe, 00000002.00000003.1901453716.000000000F1F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: "SCSI\\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\\4&1656F219&0&000000"
        Source: mshta.exe, 00000002.00000003.1786001624.000000000D74D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
        Source: mshta.exe, 00000002.00000003.1924346544.000000000D66E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stringComputer System ProductComputer System ProductYYP1F371434D56-1548-ED3D-AEE6-C75AECD93BF0VMware, Inc.None81228s
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\mshta.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: Process Memory Space: install_numarkidjliveii.exe PID: 6836, type: MEMORYSTR
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\drp.js, type: DROPPED
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nsn222C.tmp, type: DROPPED
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,SleepJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4350.tmp" "c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -noninteractive -nologo -noprofile -executionpolicy bypass "get-content 'c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.cmd.txt' -wait | invoke-expression" > "c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.stderr.log"
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c "netsh advfirewall firewall add rule name="driverpack aria2c.exe" dir=in action=allow program="c:\users\user\appdata\local\temp\driverpack-2024041790000\tools\aria2c.exe" || echo done & call echo done %^errorlevel% > "c:\users\user\appdata\roaming\drpsu\temp\run_command_59771.txt""
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -noninteractive -nologo -noprofile -executionpolicy bypass "get-content 'c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.cmd.txt' -wait | invoke-expression" > "c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "c:\users\user\appdata\roaming\drpsu\temp\ps.lv3gqien.fxnz0.stderr.log"Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c "netsh advfirewall firewall add rule name="driverpack aria2c.exe" dir=in action=allow program="c:\users\user\appdata\local\temp\driverpack-2024041790000\tools\aria2c.exe" || echo done & call echo done %^errorlevel% > "c:\users\user\appdata\roaming\drpsu\temp\run_command_59771.txt""Jump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\Desktop\install_numarkidjliveii.exeCode function: 0_2_0040435D EntryPoint,SetErrorMode,GetVersion,InitCommonControls,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,DeleteFileA,DeleteFileA,GetWindowsDirectoryA,DeleteFileA,DeleteFileA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,DeleteFileA,DeleteFileA,OleUninitialize,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040435D
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Windows\SysWOW64\mshta.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 1406Jump to behavior
        Source: C:\Windows\SysWOW64\reg.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\drp.su\update httpJump to behavior
        Source: C:\Windows\SysWOW64\reg.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\drp.su\update httpsJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
        Source: mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1762525323.000000000C0D1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
        Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpywareProduct

        Stealing of Sensitive Information

        barindex
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesJump to behavior
        Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts941
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        41
        Disable or Modify Tools
        1
        OS Credential Dumping
        3
        File and Directory Discovery
        Remote Services1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts112
        Command and Scripting Interpreter
        1
        Windows Service
        1
        Windows Service
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory236
        System Information Discovery
        Remote Desktop Protocol2
        Browser Session Hijacking
        11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        PowerShell
        Logon Script (Windows)11
        Process Injection
        1
        Obfuscated Files or Information
        Security Account Manager1041
        Security Software Discovery
        SMB/Windows Admin Shares1
        Data from Local System
        3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDS1
        Process Discovery
        Distributed Component Object Model1
        Email Collection
        14
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Masquerading
        LSA Secrets741
        Virtualization/Sandbox Evasion
        SSH1
        Clipboard Data
        Fallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Modify Registry
        Cached Domain Credentials1
        Application Window Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items741
        Virtualization/Sandbox Evasion
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
        Process Injection
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
        Mshta
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
        Rundll32
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427204 Sample: install_numarkidjliveii.exe Startdate: 17/04/2024 Architecture: WINDOWS Score: 100 72 update.drp.su 2->72 74 mc.yandex.ru 2->74 76 3 other IPs or domains 2->76 94 Snort IDS alert for network traffic 2->94 96 Multi AV Scanner detection for submitted file 2->96 98 Yara detected Powershell download and execute 2->98 100 6 other signatures 2->100 11 install_numarkidjliveii.exe 441 2->11         started        signatures3 process4 file5 62 C:\Users\user\AppData\Local\...\nsn222C.tmp, data 11->62 dropped 64 C:\Users\user\AppData\Local\Temp\...\run.hta, HTML 11->64 dropped 66 C:\Users\user\AppData\Local\Temp\...\drp.js, ASCII 11->66 dropped 68 8 other files (2 malicious) 11->68 dropped 106 Creates HTA files 11->106 15 mshta.exe 7 133 11->15         started        20 reg.exe 4 1 11->20         started        signatures6 process7 dnsIp8 78 mc.yandex.ru 77.88.21.119, 443, 49747, 49761 YANDEXRU Russian Federation 15->78 80 87.250.250.119, 443, 49755, 49756 YANDEXRU Russian Federation 15->80 82 3 other IPs or domains 15->82 52 C:\Users\user\...\ps.lv3gqigp.n326h.ps1, C++ 15->52 dropped 54 C:\Users\user\...\ps.lv3gqien.fxnz0.cmd.txt, Unicode 15->54 dropped 84 Queries sensitive battery information (via WMI, Win32_Battery, often done to detect virtual machines) 15->84 86 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->86 88 Queries sensitive sound device information (via WMI, Win32_SoundDevice, often done to detect virtual machines) 15->88 92 12 other signatures 15->92 22 cmd.exe 3 15->22         started        25 cmd.exe 15->25         started        28 cmd.exe 15->28         started        32 3 other processes 15->32 90 Modifies Internet Explorer zonemap settings 20->90 30 conhost.exe 20->30         started        file9 signatures10 process11 file12 102 Bypasses PowerShell execution policy 22->102 104 Uses netsh to modify the Windows network and firewall settings 22->104 34 powershell.exe 22->34         started        37 conhost.exe 22->37         started        58 C:\Users\user\...\run_command_96271.txt, ASCII 25->58 dropped 39 conhost.exe 25->39         started        41 netsh.exe 25->41         started        60 C:\Users\user\...\run_command_59771.txt, ASCII 28->60 dropped 43 conhost.exe 28->43         started        45 netsh.exe 28->45         started        signatures13 process14 file15 56 C:\Users\user\AppData\...\na2e5gjd.cmdline, Unicode 34->56 dropped 47 csc.exe 34->47         started        process16 file17 70 C:\Users\user\AppData\Local\...\na2e5gjd.dll, PE32 47->70 dropped 50 cvtres.exe 47->50         started        process18

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        install_numarkidjliveii.exe32%ReversingLabsWin32.PUA.DriverPack
        install_numarkidjliveii.exe44%VirustotalBrowse
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusA.exe3%ReversingLabs
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusA.exe0%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusWorldwideA.exe3%ReversingLabs
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusWorldwideA.exe0%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser.exe0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser.exe3%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser_tr.exe0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_browser_tr.exe3%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_elements.exe0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\downloader_elements.exe3%VirustotalBrowse
        C:\Users\user\AppData\Local\Temp\nst22E9.tmp\System.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\nst22E9.tmp\System.dll0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        mc.yandex.ru
        77.88.21.119
        truefalse
          high
          auth.drp.su
          87.117.235.115
          truefalse
            high
            update.drp.su
            37.9.8.75
            truefalse
              high
              allfont.ru
              172.67.209.192
              truefalse
                high
                mc.yandex.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A943650839%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4)false
                    high
                    https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A964748906%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4)false
                      high
                      https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A229434377%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4)false
                        high
                        https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A482164787%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4)false
                          high
                          https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A55722148%3Ax%3A32153%3Ay%3A0%3At%3A409%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4)false
                            high
                            https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A587143957%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4)false
                              high
                              https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A257828719%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4)false
                                high
                                https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761297770%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4)false
                                  high
                                  https://mc.yandex.com/watch/30541482?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-1-ui-1)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2)false
                                    high
                                    https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A278268286%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4)false
                                      high
                                      https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A897563375%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4)false
                                        high
                                        https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A461435439%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4)false
                                          high
                                          https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002945535%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4)false
                                            high
                                            https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A657646641%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4)false
                                              high
                                              https://mc.yandex.com/clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A986971658%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4)false
                                                high
                                                https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A107870281%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4)false
                                                  high
                                                  https://mc.yandex.com/clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A531994509%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4)false
                                                    high
                                                    http://update.drp.su/api/cleanerfalse
                                                      high
                                                      https://mc.yandex.com/clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1066264284%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4)false
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://mc.yandex.com/sync_cookie_image_checkX2mshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://update.drp.su/api/cleanertVersionmshta.exe, 00000002.00000003.1884764232.000000000D888000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889044604.000000000D8F7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886577924.000000000D8ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://dl.driverpack.io/soft/ab/downloader_browser.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://update.drp.su/api/selectzmshta.exe, 00000002.00000003.1887537071.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E7E9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E7CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://download.drp.su/tools/Asus7.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://download.drp.su/tools/Dell10.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://download.drp.su/driverpacks/repack/Sound_IDT/IDT/AllNTx64x86/ECS_6.10.6207.2/IDT-AllNTx64x86-install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://dl.driverpack.io/tools/Asus7.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://dl.driverpack.io/soft/7-Zip.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://dl.driverpack.io/soft/ab/4/Internet-Start.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://driverpack.io/pt-pt/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://download.drp.su/soft/VisualCplus.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://goo.gl/KsIlgeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drfalse
                                                                                  high
                                                                                  https://playkey.net/ru/game/Resident_evil_7_Demo/?utm_source=driverpack&utm_medium=referral&utm_terminstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://dl.driverpack.io/soft/Opera64cis_woGoogle_win7.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://driverpack.io/gu/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://download.drp.su/tools/MSIx64.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://update.drp.su/api/events14e6Temp/DriverPack-2024041790000/mshta.exe, 00000002.00000003.1884764232.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://download.drp.su/soft/WinRARx86Rus.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://mc.yandex.comshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://vk.com/driverpacksolutioninstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drfalse
                                                                                                  high
                                                                                                  https://vk.com/topic-29220845_34742952pmshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://allfont.ru/allfont.css?fonts=lucida-consoleimshta.exe, 00000002.00000003.1686824877.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686295373.0000000008E3C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1685787481.0000000008E3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://download.drp.su/clean-icons/E38CFFEAD913423A620C3914CEF36C7C.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://playkey.net/ru/intro_witcher3/?utm_source=driverpack&utm_medium=referral&utm_term=witcher3&uinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://yastatic.net/s3/metrikamshta.exe, 00000002.00000003.1887785838.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1886344979.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888291173.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888040496.000000000D7E4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889321487.000000000D83E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930204534.000000000D822000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1927533528.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888607630.000000000D82F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928519638.000000000D805000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1860724402.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930845436.000000000D838000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1928964805.000000000D813000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848180571.000000000D845000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://download.drp.su/soft/system/empty.cmdinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://update.drp.su/api/eventssoftmshta.exe, 00000002.00000003.1929539862.000000000D8E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://update.drp.su/api/eventsXOmshta.exe, 00000002.00000003.1887537071.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1884608135.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1866884721.000000000E80C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1891253717.000000000E80C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://dl.driverpack.io/soft/7-Zip.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://download.drp.su/clean-icons/44E73F3C92E551742A13ED5FE352DE77.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://dl.drp.su/soft/Opera86cis_woGoogle.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://goo.gl/LhFpo0install_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drfalse
                                                                                                                          high
                                                                                                                          http://download.driverpacks.netdrp.js.0.drfalse
                                                                                                                            high
                                                                                                                            http://dl.drp.su/soft/AIMP.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://playkey.net/ru/game/Hitman_demo/?utm_source=driverpack&utm_medium=referral&utm_term=Hitman&uinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://dl.driverpack.io/soft/SearcherBar.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://download.drp.su/soft/system/windows8.1-kb4012213-x86.msuinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://dl.driverpack.io/soft/uTorrent.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://drp.su/en/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1925941669.000000000BF7E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1707268648.000000000B4C8000.00000004.00000020.00020000.00000000.sdmp, en.js.0.drfalse
                                                                                                                                        high
                                                                                                                                        http://download.drp.su/17-online/DriverPack-17-Online.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://download.drp.su/clean-icons/2601EE98B41E8800E63FAF547D46059E.pngmshta.exe, 00000002.00000003.1924070113.000000000D72A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://download.drp.su/soft/OperaBlink64.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://driverpack.io/ro/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://dl.driverpack.io/soft/DirectX.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://drp.su/ru/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.avast.ru/free-antivirus-downloadinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://driverpack.io/sw/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://dl.drp.su/soft/AIMP.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://driverpack.io/hu/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://dl.driverpack.io/soft/SearcherBar.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D5DA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887897979.000000000D5D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://dl.driverpack.io/soft/PotPlayer.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://fb.me/react-warning-keysinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://nsis.sf.net/NSIS_Errorinstall_numarkidjliveii.exefalse
                                                                                                                                                                    high
                                                                                                                                                                    http://dl.drp.su/soft/system/empty.cmdinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://dl.driverpack.io/soft/PotPlayer.exeHmshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://dl.drp.su/tools/Asus8.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sdi-tool.org/yandex_games.icomshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1889254517.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1783040967.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825945055.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786062031.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1747394113.000000000B551000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1887263359.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D60D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761279789.000000000D633000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1851785452.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1746567490.000000000D920000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1848686020.000000000C031000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1924346544.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1888409393.000000000D5D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://dl.drp.su/tools/Dell81.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://download.drp.su/soft/AIMP.exeinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mc.yandex.com/metrika/advert.giformshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1855535462.000000000D634000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://dl.drp.su/soft/Yandex.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://dl.driverpack.io/soft/uTorrent.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://download.drp.su/soft/AIMP.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://allfont.ru/allfont.css?fonts=lucida-console&mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://download.drp.su/soft/VisualCplus.pnginstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://static.drp.su/update/logs/script.jsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmp, drp.js.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mc.yandex.com/atamshta.exe, 00000002.00000003.1851479660.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1853998980.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1850898845.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847793229.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mc.yandex.com/watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppDamshta.exe, 00000002.00000003.1924346544.000000000D5F9000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1930991508.000000000D83C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://allfont.ru/allfont.css?fonts=lucida-console4mshta.exe, 00000002.00000003.1686954511.0000000008DCD000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1686426050.0000000008DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://dl.driverpack.io/soft/PotPlayer.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://dl.driverpack.io/soft/DirectX.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://dl.driverpack.io/soft/Opera86cis_woGoogle.exemshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://driverpack.io/ku/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://driverpack.io/te/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://update.drp.su/api/logsE0.mshta.exe, 00000002.00000003.1782758282.000000000D7EE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1821703159.000000000D865000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1786451967.000000000D897000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1827307424.000000000D891000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1822081284.000000000D88A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1847240334.000000000D875000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1782976194.000000000D888000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.opera.com/privacymshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1760476625.000000000D671000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://driverpack.io/yo/info/translatorsinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.00000000039DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://dl.driverpack.io/soft/Opera.pngmshta.exe, 00000002.00000003.1759918515.000000000DF10000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1761438197.000000000D619000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1825794140.000000000D607000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://dl.drp.su/soft/system/windows7-kb4012212-x64.msuinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://auth.drp.suinstall_numarkidjliveii.exe, 00000000.00000002.1686376217.0000000002FDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          87.117.235.115
                                                                                                                                                                                                                          auth.drp.suUnited Kingdom
                                                                                                                                                                                                                          20860IOMART-ASGBfalse
                                                                                                                                                                                                                          77.88.21.119
                                                                                                                                                                                                                          mc.yandex.ruRussian Federation
                                                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                                                          172.67.209.192
                                                                                                                                                                                                                          allfont.ruUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          87.250.250.119
                                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                                                          37.9.8.75
                                                                                                                                                                                                                          update.drp.suRussian Federation
                                                                                                                                                                                                                          49505SELECTELRUfalse
                                                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                          Analysis ID:1427204
                                                                                                                                                                                                                          Start date and time:2024-04-17 08:59:13 +02:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 10m 17s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:24
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:install_numarkidjliveii.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.phis.spyw.expl.evad.winEXE@29/417@5/5
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 66.7%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 99%
                                                                                                                                                                                                                          • Number of executed functions: 54
                                                                                                                                                                                                                          • Number of non-executed functions: 28
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Override analysis time to 240s for powershell
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 74.125.138.101, 74.125.138.113, 74.125.138.102, 74.125.138.139, 74.125.138.138, 74.125.138.100
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com, www.google-analytics.com
                                                                                                                                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 7084 because there are no executed function
                                                                                                                                                                                                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          09:00:08API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                          09:00:25API Interceptor5x Sleep call for process: mshta.exe modified
                                                                                                                                                                                                                          09:00:29API Interceptor1x Sleep call for process: rundll32.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          87.117.235.115DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • auth.drp.su/api/session
                                                                                                                                                                                                                          77.88.21.119http://ovd.ru/forum/register.php?a=act&u=84666&i=25545989Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • mc.yandex.ru/metrika/watch.js
                                                                                                                                                                                                                          87.250.250.119http://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://www.tb-parts.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              http://discovus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://cchcontent.com/?k=d779c440edb57bd974c500d65f843657&type=mainstream&subtype=global&data1=pcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://clck.ru/38QShTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    SecuriteInfo.com.Program.Itva.6.25933.6217.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      SecuriteInfo.com.Program.Itva.6.25933.6217.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          https://www.drvhub.net/devices/monitors/dell/e228wfp/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://brandequity.economictimes.indiatimes.com/etl.php?url=//zerpcon.com/nxgtnrtn/imgsdoll#ZnJvdGlyb3RpQGFzc25hdC5xYy5jYQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              37.9.8.75DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • update.drp.su/v2/soft/?callback
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • update.drp.su/api/logs
                                                                                                                                                                                                                                              SecuriteInfo.com.Program.Unwanted.4747.12641.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • update.drp.su/v2/alternative/webdeploy16.js
                                                                                                                                                                                                                                              DriverPack-17-Online_174007544.1629221836__itapkqvv6k3n1w8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • update.drp.su/api/logs
                                                                                                                                                                                                                                              DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • update.drp.su/api/logs
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              auth.drp.suPROD_Start_DriverPack.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                                                                              • 87.117.235.115
                                                                                                                                                                                                                                              https://driverpack.io/en/devices/printer/canon/canon-generic-plus-ps3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.117.235.115
                                                                                                                                                                                                                                              DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.117.235.115
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              SV96z7YVxE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              SecuriteInfo.com.Program.Unwanted.4747.12641.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              88f3p(1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              Driverpackonline.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              f_004d39.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.204.5
                                                                                                                                                                                                                                              mc.yandex.ruhttp://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://www.tb-parts.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              https://goo.su/mwrmXGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              http://discovus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://steamfiller.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                              https://cchcontent.com/?k=d779c440edb57bd974c500d65f843657&type=mainstream&subtype=global&data1=pcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              https://clck.ru/38QShTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://clck.ru/38QShTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://12jav.net/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              https://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                              allfont.ruPROD_Start_DriverPack.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                                                                              • 104.21.16.11
                                                                                                                                                                                                                                              https://driverpack.io/en/devices/printer/canon/canon-generic-plus-ps3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                                              SV96z7YVxE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                                              SecuriteInfo.com.Program.Unwanted.4747.12641.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                              88f3p(1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                              Driverpackonline.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                              f_004d39.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.21.16.11
                                                                                                                                                                                                                                              update.drp.suPROD_Start_DriverPack.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              https://driverpack.io/en/devices/printer/canon/canon-generic-plus-ps3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 82.145.55.146
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.207.42
                                                                                                                                                                                                                                              SV96z7YVxE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 178.162.207.42
                                                                                                                                                                                                                                              SecuriteInfo.com.Program.Unwanted.4747.12641.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              88f3p(1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              Driverpackonline.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 37.9.8.75
                                                                                                                                                                                                                                              f_004d39.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 82.145.55.146
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              IOMART-ASGBu8D2EDf5M2.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 159.255.208.8
                                                                                                                                                                                                                                              EYhvUxUIsT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 85.232.45.199
                                                                                                                                                                                                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 78.129.210.187
                                                                                                                                                                                                                                              xmncOD7BwX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 46.20.235.73
                                                                                                                                                                                                                                              https://fixauthconnectapp.pages.dev/connection-module/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 109.169.71.112
                                                                                                                                                                                                                                              xgxLxAfjCG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 37.220.16.45
                                                                                                                                                                                                                                              W0RBRi467A.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 193.37.77.224
                                                                                                                                                                                                                                              tjC7CVWKsG.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                              • 193.37.77.224
                                                                                                                                                                                                                                              https://web3-bugfix.pages.dev/connectGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 109.169.71.112
                                                                                                                                                                                                                                              O4jtP3GIBN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 193.37.77.216
                                                                                                                                                                                                                                              YANDEXRU45brrQrxwH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 77.88.21.158
                                                                                                                                                                                                                                              http://www.makefun.onlineGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                              http://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              http://h.top4top.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              https://www.tb-parts.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              https://goo.su/mwrmXGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              http://discovus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://telegra.ph/BTC-Transaction--702210-03-14?x85rGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.134
                                                                                                                                                                                                                                              https://steamfiller.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                              https://cchcontent.com/?k=d779c440edb57bd974c500d65f843657&type=mainstream&subtype=global&data1=pcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 5.255.255.77
                                                                                                                                                                                                                                              YANDEXRU45brrQrxwH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 77.88.21.158
                                                                                                                                                                                                                                              http://www.makefun.onlineGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                              • 213.180.204.90
                                                                                                                                                                                                                                              http://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              http://h.top4top.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              https://www.tb-parts.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              https://goo.su/mwrmXGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.55.60
                                                                                                                                                                                                                                              http://discovus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.119
                                                                                                                                                                                                                                              https://telegra.ph/BTC-Transaction--702210-03-14?x85rGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 87.250.251.134
                                                                                                                                                                                                                                              https://steamfiller.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 93.158.134.119
                                                                                                                                                                                                                                              https://cchcontent.com/?k=d779c440edb57bd974c500d65f843657&type=mainstream&subtype=global&data1=pcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 5.255.255.77
                                                                                                                                                                                                                                              SELECTELRUhttps://ssededeer3e.tilda.ws/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 5.188.159.120
                                                                                                                                                                                                                                              SecuriteInfo.com.Linux.Siggen.9999.27109.28207.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 5.189.235.211
                                                                                                                                                                                                                                              n0Rz1nI6i2.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                              • 94.154.33.25
                                                                                                                                                                                                                                              http://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 31.184.209.77
                                                                                                                                                                                                                                              http://discovus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 31.184.209.76
                                                                                                                                                                                                                                              AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 91.220.90.17
                                                                                                                                                                                                                                              i1crvbOZAP.exeGet hashmaliciousAmadey, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                                                              • 176.113.115.135
                                                                                                                                                                                                                                              https://marvin-occentus.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 31.184.209.76
                                                                                                                                                                                                                                              https://aireuropanews.com/pub/cc?_ri_=X0Gzc2X%3DAQjkPkSTSQGXniEKwJbWL5PiTtyMjBgmUasTGHsj8CU5zaEIzdvzfmgC1MAG7SzbgpdliPVXtpKX%3DDCTCRBRT&_ei_=EUvQ2AmkvAtM2JCfe9N8WkghoS1a1JqTEXUs1r2xUViFTNtndovYJ_C9G82vFFwzwBfK3JQ4ARh0uGqj0jqavv__L8fpzDwRLsx15O5GPB3hFEKL78tv4th66lSYPx5ov5Y.&_di_=8bclh645ink2pfrivcm088vbku61v10i0p89n7isfuju6iudu9s0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 185.192.111.201
                                                                                                                                                                                                                                              vb75H26uOr.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                              • 91.220.90.12
                                                                                                                                                                                                                                              CLOUDFLARENETUSTNT Invoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • 172.67.215.45
                                                                                                                                                                                                                                              SWIFT.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                                                              tmjGCGOEGMinVPD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                                                              Cleared Payment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                                                              SAMPLE PURCHASE ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                                                              http://139.144.214.53/5nXpDw325kdXA19thlgqqvurf31CSRUYYRTWNTDQNU30935IYSS28p9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                              • 104.21.54.167
                                                                                                                                                                                                                                              https://theredhendc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.18.11.207
                                                                                                                                                                                                                                              Eaton PO-45150292964.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 104.26.12.205
                                                                                                                                                                                                                                              hcjt7Ajt5t.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              • 172.67.217.241
                                                                                                                                                                                                                                              45brrQrxwH.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19TNT Invoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              Credit_Details21367163050417024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              2llKbb9pR7.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              MdeeRbWvqe.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Inject4.54824.15312.17403.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              E1rGkXuAld.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              zquitaxghu.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              OjYcipehXr.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              DJWTW8Z47D.exeGet hashmaliciousMars Stealer, VidarBrowse
                                                                                                                                                                                                                                              • 77.88.21.119
                                                                                                                                                                                                                                              • 172.67.209.192
                                                                                                                                                                                                                                              • 87.250.250.119
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusA.exehttps://dl6.filehippo.com/9ca/d0f/98446f3cbe749084360b4e83104f93e9f8/DriverPack-17-Online_1633135298.1583503512.exe?signature=f544ef4cef081c8f022d05fe311fe272&expires=1695488281&url=https%3A%2F%2Ffilehippo.com%2Fdownload_driverpack-solution-online%2F&filename=DriverPack-17-Online_1633135298.1583503512.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          DriverPack-17-Online_174007544.1629221836__itapkqvv6k3n1w8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              DriverPack-17-Online_814840505.1612300694.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\programs\AvastAntivirusWorldwideA.exehttps://dl6.filehippo.com/9ca/d0f/98446f3cbe749084360b4e83104f93e9f8/DriverPack-17-Online_1633135298.1583503512.exe?signature=f544ef4cef081c8f022d05fe311fe272&expires=1695488281&url=https%3A%2F%2Ffilehippo.com%2Fdownload_driverpack-solution-online%2F&filename=DriverPack-17-Online_1633135298.1583503512.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            DriverPack-17-Online_174007544.1629221836__itapkqvv6k3n1w8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              DriverPack-17-Online.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                DriverPack-17-Online_814840505.1612300694.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49120
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0017331682157558962
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Ztt:T
                                                                                                                                                                                                                                                                                  MD5:0392ADA071EB68355BED625D8F9695F3
                                                                                                                                                                                                                                                                                  SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                                                                                                                                                                                                                                                                  SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                                                                                                                                                                                                                                                                  SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:hn:h
                                                                                                                                                                                                                                                                                  MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                                                                                                                                                                                                                                                                  SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                                                                                                                                                                                                                                                                  SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                                                                                                                                                                                                                                                                  SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:0....
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):151
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8512847748396215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qVvleXnK4KM5jJMzVJu+1i/nXhWvLyGv4qgvNv4coNGL:qFYXrMRJVi/nXhb40oQL
                                                                                                                                                                                                                                                                                  MD5:27EAE1E26E0E1E4E1E7B32F5C71C123B
                                                                                                                                                                                                                                                                                  SHA1:1A565DE1FB99ECED4D4B49DD595B3BB688266FB3
                                                                                                                                                                                                                                                                                  SHA-256:0EE1AA4D336DF8C124641F85195EC9CBD59FFB79EFA76FDBF76D9F01CCB4B31B
                                                                                                                                                                                                                                                                                  SHA-512:5FC814749FBEEFFF4017B14034A535C2F55BF9C861CD0614D74606632DEC4E844EF59061CBD83D113B462A12DA2867A7D5D2B2888F06558F91A215162B00AC58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<html>..<head>...<title>DriverPack Solution</title>...<meta http-equiv="refresh" content="0; URL=http://drp.su/">..</head>..<body>.....</body>.</html>.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (570)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):167357
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515351580417795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ccEc1ZcTnzG2VGdy7G5CEINkAep4LzHexoBFmu19NmjThlyeIuO3orVL+nsSwsaL:1gT7rbm2oYd4Exgfrpdl7RaobMhGGq
                                                                                                                                                                                                                                                                                  MD5:4C877B3EDB9D76545448E42D3455F576
                                                                                                                                                                                                                                                                                  SHA1:1CD4BD835CEC860F0C699A961D6388F8715C2DC1
                                                                                                                                                                                                                                                                                  SHA-256:4D7357CEBBF639749B550070AD2B6C6B680BC3EACD97319345C32EBC29EFD8D6
                                                                                                                                                                                                                                                                                  SHA-512:9746BA42C342C1FBF7BB14ED36BEFB5B0FF3BE2805F4F5452EB2BDF0901302742BBDAE4B411185BCF40155B906F5F75C41133D2BEAA497CF460807648946548E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.(function(){try{(function(){function we(a,b,c,d){var e=this;return x(window,"c.i",function(){function f(D){(D=xe(l,m,"",D)(l,m))&&(X(D.then)?D.then(g):g(D));return D}function g(D){D&&(X(D)?q.push(D):ca(D)&&y(function(N){var M=N[0];N=N[1];X(N)&&("u"===M?q.push(N):h(N,M))},Fa(D)))}function h(D,N,M){e[N]=Ok(l,m,M||p,N,D)}var k,l=window;(!l||isNaN(a)&&!a)&&ye();var m=Pk(a,wd,b,c,d),q=[],p=[sg,xe,tg];p.unshift(Qk);var r=E(Q,fb),w=K(m);m.id||Ya(Aa("Invalid Metrika id: "+m.id,!0));var B=Pc.C("counters",{});if(B[w])return Db(l,.w,"dc",(k={},k.key=w,k)),B[w];Rk(l,w,ug(a,b,c,d));B[w]=e;Pc.D("counters",B);Pc.na("counter",e);y(function(D){D(l,m)},ze);y(f,xd);f(Sk);h(Tk(l,m,q),"destruct",[sg,tg]);ac(l,A([l,r,f,1,"a.i"],Uk));y(f,S)})()}function Vk(a,b){delete G(a).C("cok",{})[b]}function Rk(a,b,c){a=G(a);var d=a.C("cok",{});d[b]=c;a.D("cok",d)}function Wk(a){return ca(a)&&O(a.code)}function Xk(a,b){var c,d=b.slice(2),e=[(c={},c.require={kind:0,value:v(Yk,sc([a,{}]))},c)];Ae(e,yd([3],d))}function
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.541417293342686
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLPuLeCqwcWWGu:q43tISl6kXiMIWSU6XlI5LPTpfGu
                                                                                                                                                                                                                                                                                  MD5:DD64A9C850A6345A30B27A8604839F58
                                                                                                                                                                                                                                                                                  SHA1:1F840C473DE845BB761BD316890A9D5637E110DC
                                                                                                                                                                                                                                                                                  SHA-256:D66728FE81FD8767BEA6EFB50C6651BC92F2A8DA2D441C148F6C726531EC3A26
                                                                                                                                                                                                                                                                                  SHA-512:8E61276981391068A376EB05A748EA115BC060EC99A6FFFD619DA1249E33BC034AD7FD5D02195FC65E395922DE0225D6567124216D61A41D582DD009BCF7F813
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx/1.25.3</center>..</body>..</html>..
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):8003
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.838950934453595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Dxoe5nVsm5emdiVFn3eGOVpN6K3bkkjo5agkjDt4iWN3yBGHB9smMdcU6CDpOeik:N+VoGIpN6KQkj2xkjh4iUxeLib4J
                                                                                                                                                                                                                                                                                  MD5:4C24412D4F060F4632C0BD68CC9ECB54
                                                                                                                                                                                                                                                                                  SHA1:3856F6E5CCFF8080EC0DBAC6C25DD8A5E18205DF
                                                                                                                                                                                                                                                                                  SHA-256:411F07FE2630E87835E434D00DC55E581BA38ECA0C2025913FB80066B2FFF2CE
                                                                                                                                                                                                                                                                                  SHA-512:6538B1A33BF4234E20D156A87C1D5A4D281EFD9A5670A97D61E3A4D0697D5FFE37493B490C2E68F0D9A1FD0A615D0B2729D170008B3C15FA1DD6CAADDE985A1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PSMODULECACHE.....$7o..z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$7o..z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1592)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4663
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.131517392687573
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:P22eKxBJq00+PVXzKOCzhBGbpgyvYQ+QNdzaCNqI51MSLDXBQH0BQwp55FT7mGXH:Pbe8BJq00iDJC1BGbpgyvYQ+QNdzaCN/
                                                                                                                                                                                                                                                                                  MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
                                                                                                                                                                                                                                                                                  SHA1:FAF524E5FB1108417BB12E17C6AD8E09536546E0
                                                                                                                                                                                                                                                                                  SHA-256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
                                                                                                                                                                                                                                                                                  SHA-512:D1ADC2B2B674CC755CB30E464FD8F304BB33555C4B35915A5E950C5569804B3E31C87D5466BEDEB11544DBC8F251CE4C64F2E05947CD0F9CE71975CF0474F737
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview: [if !(IE 6)]> >.<!DOCTYPE html>. <![endif]-->.<html style="background-color: #004777;">..<head>. <title>DriverPack Solution</title>.. { IE10 } -->. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta http-equiv="MSThemeCompatible" content="yes" />.. { FAVICON } -->. <link rel="shortcut icon" href="Tools\Icon.ico" type="image/x-icon" />.. { NO CACHE IE }-->. <meta http-equiv="cache-control" content="no-cache" />. <meta http-equiv="expires" content="0" />. <meta http-equiv="pragma" content="no-cache" />... { STYLES } -->. <link rel="stylesheet" type="text/css" href="css/normalize.min.css" />. <link rel="stylesheet" type="text/css" href="css/open-sans.css" />. <link rel="stylesheet" type="text/css" href="css/roboto.css" />. <link rel="stylesheet" type="text/css" href="css/proximanova.css" />. <link rel="stylesheet" type="text/css" href="css/icons-checkbox.css" /
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 9 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25214
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.437259054166145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1MrYEWMoMS8rTup9wNBhZ6cQ0mPHH0MT2QqN:1MrYTMI8Wp9wBZFm/LivN
                                                                                                                                                                                                                                                                                  MD5:733D67C2E70BC804CD9497D20FE96696
                                                                                                                                                                                                                                                                                  SHA1:3EC7C1330AF77D2684A88E87642CDEC98136F424
                                                                                                                                                                                                                                                                                  SHA-256:0A3EDD3D1FD9AE649D0D6164858705017DC482CE56D090A478F57D02619E88CE
                                                                                                                                                                                                                                                                                  SHA-512:9F44031CE6888F01256BD9FFC663B6E535309D173B5D159A0C2F4C90EE8D19E31069F86FA02E8B98381B730B21BB96CD58F0B5AB3FD15C86307AC18171DA8927
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......00......h....... ......................(.......00.............. ......................h...^"..00.... ..%...'.. .... .....nM........ .h....^..(...0...`.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32493
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.248603663302706
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:d5JJHqiFZwpALvIA7MjdIj0iFZwpALvIA7MB+t2i:FJHqikAL57MrikAL57M0tr
                                                                                                                                                                                                                                                                                  MD5:8A061EF740FA2801AB4BF78CB123D9BE
                                                                                                                                                                                                                                                                                  SHA1:72F997C5EE3E15F9A847BDA9EFCB935F13620A19
                                                                                                                                                                                                                                                                                  SHA-256:EE0CC89EF293B559B64FCB35B469DCB144180FF048B0B6EB14F326847A544903
                                                                                                                                                                                                                                                                                  SHA-512:FADAC9C2090C6C77C4F8EFEF87875E108127DFCEAE804DD498956BBB77F98A54BB925888199458CD2BCDB650C7607A34737D54B94B34AE256A625B66C4B411AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a2.2..........LJL......$"$......dfd......TVT......,.,......LNL............|z|...424.....................!..NETSCAPE2.0.....!.......,....2.2..._`&.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..0.!.4......,.....8('....l...K.z..K......6!.!.......,....2.2...........DFD...,*,...dfd..................TRT............424...trt......TVT......................\`&.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z...I.8...d.(#.KCy.X&...R.......`.....[......&!.!.......,....2.2........DBD.........dbd...,*,......424...DFD....ljl...,.,........................................^ %.di.h..l.p,.tm.x..|....pH,...r.l:.....h:.....4d......r..2 .....e$ A...C.................K!.!.......,....2.2...........LJL...$&$............ljl...464..................|z|.........dbd...,.,............<><...|~|.................................................................................................pH,...r.l:..tJ.Z..v..z..xL..../.4.X.C..@O.........t..p... }..z..}!.......................\..........}....}...}...}....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27822
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514781204687074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:cZGGdaWZf6bORA1bwDtGaTi6I9BcwlnXLH8goq7i31GsRr8hd4S1JLMAHgPx0HS6:cdZKORA0tGp6iBceX7B7i3Yq8hd4fu
                                                                                                                                                                                                                                                                                  MD5:492B077CD9C947C4CCCAB9ACD25E6C43
                                                                                                                                                                                                                                                                                  SHA1:B34BA31C78D48FD1CCD4E43CB2BEC1DB3155A97C
                                                                                                                                                                                                                                                                                  SHA-256:14763E4336A3F96FA2D9AEB5A55DFAD39672BA2CE68114C582C56D874350C386
                                                                                                                                                                                                                                                                                  SHA-512:37127DFCD39C3ED973C4E1BA1D0ACA9B11B719FBB9C29B668128A50EF44217E16621A7F8E20B924320FB63AC603F19836EC861695F4A5F486F5B7747B309B669
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview: [if !(IE 6)]> >.<!DOCTYPE html>. <![endif]-->.<html>.<head>. <title>DriverPack Solution Bugreport</title>.. <meta name="viewport" content="width=device-width, initial-scale=1">... { IE10 } -->. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta http-equiv="MSThemeCompatible" content="yes" />.. { NO CACHE IE }-->. <meta http-equiv="cache-control" content="no-cache" />. <meta http-equiv="expires" content="0" />. <meta http-equiv="pragma" content="no-cache" />.. { STYLES } -->..<style type="text/css">...@font-face {... font-family: 'Proxima Nova Regular';... src: url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.eot');... src: url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.eot?#iefix') format('embedded-opentype'),... url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.woff') format('woff'),... url('../../css/fonts/Proxim
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Windows Registry text (Win2K or above)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1038
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.427030072283101
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:jBJ0SK0uIqL6y8VjX/oKqIMdfN3VUpS8VjX0CdUSj6S8hXpRb7LshXpRb6:jBJtuIwN8Vr5qIgiw8VQSd8xvoxm
                                                                                                                                                                                                                                                                                  MD5:D49DB2EC30494B46D332D516CEAD4969
                                                                                                                                                                                                                                                                                  SHA1:3D9CE116AFE59760C9A1C149DDEC92A2F92A0028
                                                                                                                                                                                                                                                                                  SHA-256:C86EF9ED6E111D166818E8E0ADB3CF5E2A3A5DFC6EDC932ABC298141ED6F2208
                                                                                                                                                                                                                                                                                  SHA-512:1314C6BC4095E445C930C0A0A94A83FF39670081ED916337EED2F74E3453702AE0E0187C0E6C933D52868D80C36E9ACBE558FAF86F10146D0A825B97C3BC261D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Windows Registry Editor Version 5.00....; --------------------------------------------------..; - ZoneMap patching -..; --------------------------------------------------....; production....[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\drp.su\update].."http"=dword:00000001.."https"=dword:00000001......; --------------------------------------------------..; - Disables offline mode -..; --------------------------------------------------....[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings].."GlobalUserOffline"=dword:00000000....; --------------------------------------------------..; - Fix for long running scripts -..; --------------------------------------------------....[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles].."MaxScriptStatements"=dword:ffffffff....[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Styles]..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2495
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1368350782644905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:LAmQRAWv8odZJbV4irNFi5OtO5ISUTFqyFIjikxx4gYNSQ5:0mE/kodXV4sHrOp8PciQal
                                                                                                                                                                                                                                                                                  MD5:D0E69969AC10CEE9AC933C3223542059
                                                                                                                                                                                                                                                                                  SHA1:7F9246B3BCB6F1CF1B5D9F26AD7A747DC4FBCEB3
                                                                                                                                                                                                                                                                                  SHA-256:11ABB36BEB797E400F6D5FC924F8AE07F40EC41AEB1B1B43F6583BB60A875CD5
                                                                                                                                                                                                                                                                                  SHA-512:4BD2DF510345263952DF26C7B6C9F2FC57E1AF4046919D68F8A9AA3C8B1D60127A4BEF6B75BF915710287E8A1E442437DDE135EB3AC7D4DC10321FFBF97DC2D6
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview: [if gt IE 6]>.<!DOCTYPE html>.<![endif]-->.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" style="background-color: #004777;">.<head>. <title>DriverPack Solution</title>. <meta HTTP-EQUIV="MSThemeCompatible" content="yes">. <meta http-equiv="X-UA-Compatible" content="IE=9">.. { IF [NOSCRIPT] } -->. <noscript>. <meta http-equiv="refresh" content="10;URL='http://drp.su/error/noscript/'">. </noscript>.. <style>. html, body {. width: 100%;. height: 100%;. margin: 0;. padding: 0;. }. .hta-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background: #006a7b;. background: linear-gradient(to right, #006a7b 0%,#00b4a8 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#006a7b', endColorstr='#00b4a8',GradientType=1 );. }. .hta-loading-screen_logo {. position: absolute;. top: 50%;. left: 50%;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3059
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7667368365011376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:113cTEvEvDanYlbd5E6E3MFkWUI0qHUI4uhUoFr7sbZ6AzhJR:oEvEv+nYFde6E3bdrXxoFr78Z6GZ
                                                                                                                                                                                                                                                                                  MD5:3EFE1DA7738008FE66E7DCE4A32A4EA6
                                                                                                                                                                                                                                                                                  SHA1:74D81611465123E82CBED6B39E55EACB3C9392D2
                                                                                                                                                                                                                                                                                  SHA-256:4B4C2F25317AAB2BCA87DB5EC956A80812A7BB06948C182DAEFC3A018E61A7DB
                                                                                                                                                                                                                                                                                  SHA-512:B2250D715E27740383E85BFD4AAEE5333A5082F1C0DC670E8BF47403C916D7895DEEFE143EF722AD3CEA47642C2D05C4D2C458C7AE8F24849EFF9534716C2489
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:!function(modules) {. function __webpack_require__(moduleId) {. if (installedModules[moduleId]) return installedModules[moduleId].exports;. var module = installedModules[moduleId] = {. i: moduleId,. l: !1,. exports: {}. };. modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);. module.l = !0;. return module.exports;. }. var installedModules = {};. __webpack_require__.m = modules;. __webpack_require__.c = installedModules;. __webpack_require__.i = function(value) {. return value;. };. __webpack_require__.d = function(exports, name, getter) {. if (!__webpack_require__.o(exports, name)) Object.defineProperty(exports, name, {. configurable: !1,. enumerable: !0,. get: getter. });. };. __webpack_require__.n = function(module) {. var getter = module && module.__esModule ? function() {. re
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                  MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                  SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                  SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                  SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11187
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.04034274876304
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fL8UEQ6UEPFaF/FIFUwyivZH5yFo8FMY+BRMYJBSMYzBDMY4BWMYWBfYMYOB1hZs:f6FaF/FIFzU2lpRPAVvvmDR7JZDkRzES
                                                                                                                                                                                                                                                                                  MD5:F7F8703ADA2176DC144343A2C2ACB1CD
                                                                                                                                                                                                                                                                                  SHA1:091334A48056A8BAAFFF0CD672232DE1C1F6C838
                                                                                                                                                                                                                                                                                  SHA-256:7D7853E95258A7A3F8EAF41795F7124E7D2DACDEB5F1EFE212B3FF7ED0DA9E50
                                                                                                                                                                                                                                                                                  SHA-512:27D46472C06103E0BDD9D40149804C16F469305752C3A6D8473C2F2AB22B2C8FA5D65D61DDA7C617A3F12D8526B56A10320B8683F31D210AC2185FD0DAED8E97
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* Switch */./*.Rules wrapped in @media selector to apply in new IE.Custom switches doesn't shows in Chrome.*/.@media screen and (min-width:0\0) and (min-resolution: +72dpi) {..custom-control_switch-input {. position: absolute;. top: 0;. left: 0;. margin-left: -9999px;. visibility: hidden;.}.input.custom-control_switch-input + label {. display: inline-block;. vertical-align: top;. position: absolute;. right: 0;. cursor: pointer;. outline: none;. user-select: none;. padding: 2px;. width: 36px;. height: 14px;. background-color: #b3b3b3;. border-radius: 12px;. transition: background 0.4s;.}.input.custom-control_switch-input + label:before,.input.custom-control_switch-input + label:after /* Circle */ {. content: '';. display: inline-block;. vertical-align: top;. position: absolute;.}.input.custom-control_switch-input + label:before {. top: 2px;. left: 2px;. bottom: 2px;. right: 2px;. background-color: #fff;. border-radius: 12px;. transition: background 0.4s;.}.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), icomoon family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1224
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7919867328880548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:k0sW8VtzVPB7v8r4gX4Fo+TovezPHz6Pb88OHtDelZl:keOVPO4gX4Fo9vezWPbp2Dil
                                                                                                                                                                                                                                                                                  MD5:96D44740679FFAF2E5E1D2A8A75C48EE
                                                                                                                                                                                                                                                                                  SHA1:D7B354E3524BEA85E065675D61E0D37C637C87E1
                                                                                                                                                                                                                                                                                  SHA-256:C0C660EC085E958ACDB6DAB93F7DF3B8C2375DF26399BA9C62C79A14F4A23C58
                                                                                                                                                                                                                                                                                  SHA-512:32F60040C4EF1D3E8A7C46F1D078EA0307BBF948761FC053EA14D7EDD2DFD41FE6CC2506BED8D0A2275105CF0370592DA12C0159824D4DE174F7D5E003655EE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....$.............................LP................................................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2..3........`cmap.AN........Tgasp.......p....glyf.......x...hhead...-.......6hhea...........$hmtx.......<....loca.(.H...P....maxp.......\... name.J.....|....post........... ...........................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.498343993124017
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TMbDEIMu5E4BTFE5jHGilALx3B3ABK4Dng54DK01+Bg2zaYNfoBm5ye:qwxUFElHGilALdB3ABdgyu1zaWfmm5X
                                                                                                                                                                                                                                                                                  MD5:940B3297E8EB64F9FCE869980104D86C
                                                                                                                                                                                                                                                                                  SHA1:792492796D713141306932F4450ABCBFCD215545
                                                                                                                                                                                                                                                                                  SHA-256:A6E2003E977A3B8D1BAB342C7FBDEBB2DE22CA39CFC69B5301D8284CC7AF80A4
                                                                                                                                                                                                                                                                                  SHA-512:F2F737CDAA03F568680F937DF7F36213E66AABBF72E7B7383AE49AD1B92D1D4278F6F60EA9C8AB09712FAE11408004DD61750AF4C30B1E48B606C23A0E25172B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata>Generated by IcoMoon</metadata>.<defs>.<font id="icomoon" horiz-adv-x="1024">.<font-face units-per-em="1024" ascent="960" descent="-64" />.<missing-glyph horiz-adv-x="1024" />.<glyph unicode="&#x20;" horiz-adv-x="512" d="" />.<glyph unicode="&#x2714;" glyph-name="check" horiz-adv-x="1303" d="M125.277 465.702l-125.277-125.277 404.426-404.426 898.723 898.723-126.638 125.277-772.085-768-279.149 273.702z" />.</font></defs></svg>
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1060
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9351872994831463
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:VtzVPB7v8r4gX4Fo+TovezPHz6Pb88OHtDelZl:zVPO4gX4Fo9vezWPbp2Dil
                                                                                                                                                                                                                                                                                  MD5:FD4D9BFDB6F357C67BD22FDF9F0FF067
                                                                                                                                                                                                                                                                                  SHA1:68A8ACAE232501D92AC165D984859890B80C67A5
                                                                                                                                                                                                                                                                                  SHA-256:85E0BF0D78BD5363E43C4E51632F4B1C864DCF8BC8A910E3D7B077B5BFA0539B
                                                                                                                                                                                                                                                                                  SHA-512:700C5788E8AA0D6572070302F430B1B79ACBBCAF9CF32844BD352B1149474B31F9A4C01231D982398B8DF3BB40EE808688107F83823D5E10C5E45AB7AD6AFD68
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0OS/2..3........`cmap.AN........Tgasp.......p....glyf.......x...hhead...-.......6hhea...........$hmtx.......<....loca.(.H...P....maxp.......\... name.J.....|....post........... ...........................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.o.o.nicomoon.i.c.o.m.o.o.nRegular.R.e.g.u.l.a.ricomoon.i.c.o.m.o.o.nFont generated by IcoMoon..F.o.n.t. .g.e.n.e.r.a.t.e
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 1136, version 0.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1136
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.851990794866922
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:cWm4iM4Uv7v8r4gX4Fo+TovezPHz6Pb88OHtDelZl:juH4gX4Fo9vezWPbp2Dil
                                                                                                                                                                                                                                                                                  MD5:9474D9C4C2DEA7DD557D1F38F31DDEC7
                                                                                                                                                                                                                                                                                  SHA1:F1B6219BA9872669BF43859FB5BA981BFBB33240
                                                                                                                                                                                                                                                                                  SHA-256:55403B6443719753AFF7787D85613CCC45B320215349BE6E2CC6E48361626926
                                                                                                                                                                                                                                                                                  SHA-512:C54454CD463852FBF51C41EEFD77C78E9377E445BD62152DBBCBEA64826C259B952830EA80730E0D2D55A02EA230DD76197222AAEA4F0131E971E8F4D4816F24
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:wOFF.......p.......$........................OS/2.......`...`..3.cmap...h...T...T.AN.gasp................glyf.......h...h....head...,...6...6...-hhea...d...$...$....hmtx................loca.............(.Hmaxp....... ... ....name.............J..post...P... ... ...............................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.o.o.nicomoon.i.c.o.m.o.o.nRegular.R.e.g.u.l.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), icomoon family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7996
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.235970540696016
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:cwjk24oWhEWTmdEIqKaNB/tT5OwCAlPV2K:p41h80/9/CAd5
                                                                                                                                                                                                                                                                                  MD5:D85A00CCB58D531AFD9AD80A067FBF0E
                                                                                                                                                                                                                                                                                  SHA1:0A3C0CFEA5B9C0FDD5F17A1DF49CB1512316330D
                                                                                                                                                                                                                                                                                  SHA-256:0A04D85875091CC334F63B90C8CCFA0838F20023945D949296363369066870E3
                                                                                                                                                                                                                                                                                  SHA-512:BCE1796D0C71291CB779E2E99399A213B030663D5968330932B4A059BA48F3679E2DF9E9C84201EFB090A44B499BC5F46D174AD40B4B1D3AFB5DF5D2F3299261
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<.................................LP........................k.A(....................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2...V.......`cmap.m..........gasp............glyf.d..........head...........6hhea...........$hmtxq7.........xlocaLLF^.......>maxp.,......... name.J..........post.......x... ...........................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30023
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.195555037829616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TkHtDBlhg9IYmgYw+k25LYpAEfe6juB/1NTtiqRXuRvgkxYPAKHxU7VsHL3OvTn1:TklzktC1NTDbVPPWPvT75
                                                                                                                                                                                                                                                                                  MD5:7013E3964CC64258A6BDCEDF499088DE
                                                                                                                                                                                                                                                                                  SHA1:C7374A4592BE06B1788EAA24FC42A01E0F0F8829
                                                                                                                                                                                                                                                                                  SHA-256:E69B080B44B611BC292E6F33C24CBF310935D3465903AF93FE0BB508071CE755
                                                                                                                                                                                                                                                                                  SHA-512:71EB145D3A89372967E70D3BCB28869EDE355CBC1639AD1BE2DCECF1D37725AFCD6EF7B27E28BFDD5C07491AC9EFEFA2EC441EBBEA1150FA3F1A3FAF023D69C5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata>Generated by IcoMoon</metadata>.<defs>.<font id="icomoon" horiz-adv-x="1024">.<font-face units-per-em="1024" ascent="960" descent="-64" />.<missing-glyph horiz-adv-x="1024" />.<glyph unicode="&#x20;" horiz-adv-x="512" d="" />.<glyph unicode="&#x25fb;" glyph-name="maximize" d="M755.84 649.92v-410.88h-490.24v410.88h490.24zM787.84 681.92h-554.24v-474.88h554.24v474.88z" />.<glyph unicode="&#x2630;" glyph-name="burger" d="M814.72 277.44v-32h-608v32h608zM814.72 469.44v-32h-608v32h608zM814.72 661.44v-32h-608v32h608z" />.<glyph unicode="&#x268a;" glyph-name="minimize" d="M814.72 277.44v-32h-608v32h608z" />.<glyph unicode="&#x2713;" glyph-name="pro_checked" horiz-adv-x="1498" d="M1385.533 960c-30.259-0.364-57.51-12.946-77.105-33.032l-731.352-733.419-398.031 320.904c-18.653 15.14-42.688 24.308-68.863 24.308-60
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7832
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.269266005200218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:6wjk24oWhEWTmdEIqKaNB/tT5OwCAlPV2K:n41h80/9/CAd5
                                                                                                                                                                                                                                                                                  MD5:E14D422A77B20390FE8ABAF4641D0D95
                                                                                                                                                                                                                                                                                  SHA1:DBA787EC9D51B19AD4CAD58C07ED7C0775715976
                                                                                                                                                                                                                                                                                  SHA-256:0F03FECF36A857C641AD780DEC1DFDB556ECDF4731DE16679889CA05F26ED33F
                                                                                                                                                                                                                                                                                  SHA-512:D992ADF1B8B8FA722519C178FA717A6F84A0958D4146261C986D0BD0B441572661E49C185F775E91DE3616C73E83420ED92ED9056BBE54A392F590F72E00C754
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0OS/2...V.......`cmap.m..........gasp............glyf.d..........head...........6hhea...........$hmtxq7.........xlocaLLF^.......>maxp.,......... name.J..........post.......x... ...........................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!...../C......C/.rC/.U.9.9.U/C.9.N....C/r.9.U/C.r/C...9C/.U.......u.......*.#"&'..#*.#..'...10>.5...#.....Aq))qA...?q.........,q?.`4,,4.*%....u88v....%+...............
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 7908, version 0.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7908
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.250082220919653
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:evjk24oWhEWTmdEIqKaNB/tT5OwCAlPV2K:ev41h80/9/CAd5
                                                                                                                                                                                                                                                                                  MD5:720CD161ED3C3E4583D9C8537158965D
                                                                                                                                                                                                                                                                                  SHA1:410A9E8B8C2410AA3A4BE91C62F26DA6B840CD49
                                                                                                                                                                                                                                                                                  SHA-256:BDEE6C77D576B1D66EF8F34830FF4C52EF86F7B965D418AF53DB0F888EAD21C0
                                                                                                                                                                                                                                                                                  SHA-512:E323873A2CAE83E84D8D8D6A246A510DA3216F268738B6A5407015BD98D131ADBB1BC5495A61FC54E08787FD7508CF0FB6B7FFE471375DA805A45A3B5D959A67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:wOFF........................................OS/2.......`...`...Vcmap...h.........m..gasp................glyf.............d..head.......6...6....hhea...@...$...$....hmtx...d...x...xq7..loca.......>...>LLF^maxp....... ... .,..name...<.........J..post....... ... ...............................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!...../C......C/.rC/.U.9.9.U/C.9.N....C/r.9.U/C.r/C...9C/.U.......u.......*.#"&'..#*.#..'..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (569)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):720
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.629777753997206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:KxVw5+G2BFRZEudKkaIbgRBCf8M6TAaWR1W1cZAGX5d+GZtNWvg7FC68j:mV/lFRZhKlugoWUJBZv+GzNOYyj
                                                                                                                                                                                                                                                                                  MD5:1064C6F4385932FF89BEFBD918912A0E
                                                                                                                                                                                                                                                                                  SHA1:0DD2238D662F7A72017A9BE4087FE0475A95133E
                                                                                                                                                                                                                                                                                  SHA-256:FB649287303416E9D2019B86FA1D1E8FF68F7D2BE0DC25C4BF79D0C7FC4937A4
                                                                                                                                                                                                                                                                                  SHA-512:DA157D06168AAAFA5658844CAE8EE933AAAE8E2BBFAF079700094CAAD2658E983D48A72DF4CB7528280260E0E0D0E63EDA40D6FF8346FC378DED62D170A128C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:# Font Squirrel Font-face Generator Configuration File.# Upload this file to the generator to recreate the settings.# you used to create these fonts...{"mode":"expert","formats":["ttf","eotz"],"tt_instructor":"default","fix_gasp":"xy","fix_vertical_metrics":"Y","metrics_ascent":"","metrics_descent":"","metrics_linegap":"","add_spaces":"Y","add_hyphens":"Y","fallback":"none","fallback_custom":"100","options_subset":"advanced","subset_range":["cyrillic","english","french","georgian","german","greek","italian","spanish"],"subset_custom":"","subset_custom_range":"","subset_ot_features_list":"","css_stylesheet":"stylesheet.css","filename_suffix":"-webfont","emsquare":"2048","spacing_adjustment":"0","rememberme":"Y"}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Open Sans family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41499
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.968646840867189
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XCU3hTjGe7oHxzOgHs9coGxSn43bCX2u/XGLeTYgxVoyF4XF:XC0hT6CoRLCcoGxR3OGuvGy8gxVFQ
                                                                                                                                                                                                                                                                                  MD5:DF57BEE75C4ECCA2E6BEC4793F2DCC99
                                                                                                                                                                                                                                                                                  SHA1:AAC68C6F573368A5380DB763A8BEB62D189B336C
                                                                                                                                                                                                                                                                                  SHA-256:DC84D56EC591269F07466D69FD0E2DE2A79C8F44BACEEA73E4B16C92016F0690
                                                                                                                                                                                                                                                                                  SHA-512:A0627A1B4122F7699BD0794293F0788B280808A54415D5157BF2FEA6406AD8A0524336556D256202766942AE94C3FF5A3251F2BA490FA2655E95E51933673534
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....U.............................LP....[ .@(.......... .......&....................O.p.e.n. .S.a.n.s.....B.o.l.d.....V.e.r.s.i.o.n. .1...1.0.....O.p.e.n. .S.a.n.s. .B.o.l.d.....BSGP.....................Yv.Y|.X.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..woh..9...q.....Ab..........fsr..x.N..L..z............YU,.8zL)RA...9.'..Z..IQ.%..Y..=...F}.8=...9X..z.z..g..._=y[..V5..7.h.>>M...K....P.x.....n\u3.*..:.."..sA..&.jY.P.Y.....+...<.#...#..E.ZL.......J.....T..s.:....F.C?..d.N..60.?.g..j.....[)g!..2".X..l..n08....D.v...r5[f[.j..l.R...Ee.j...s........v...l..<8...P.....F..+.n..b...!.,vy"...9.\`.I....]........MpEh...A.kO.V.jm.7.>....E...Z..U...8,%.Q5:S5?..(.Dw.CQ.g......b..E....-...H7U........................H.E'._'.}.........6pBSL#f%q%=.!.XeP......1.5..)...3}..}m.m.<.....u.fC.!..pw.....>K...b......O.~...m......;9....Ry.Y.a.Q4.V. .../l0..p%..*.......h. a.({........S.5...i...U.%.Jk..6..5<.Y..O.#..x.@j....S._.!3s_*.=...<..\..$._..Sj.|{<.....I[.n.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansBoldwebfontOpen Sans BoldVe
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):104500
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.561986967600059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:gfM403zamLBrkZktCbw+UOdBGuh0WfSpbwj+IEdhSX:GMx3zNLBTtCbwxGMuLfeUahSX
                                                                                                                                                                                                                                                                                  MD5:D0EA09C0D9DA1716983F837FA3C960EA
                                                                                                                                                                                                                                                                                  SHA1:77F7FD3248B715D3298845D92EFB5A11EB5D8D96
                                                                                                                                                                                                                                                                                  SHA-256:E46A201BF8C7AF30A978D3D0D8584778DF831F46B70EFD4532EDAFD1091F8106
                                                                                                                                                                                                                                                                                  SHA-512:1084E34A6D472CCF9D30876C3269DC7E05B48F689AAA47AF3C86B2F2F14850116CB9217F3DF7533693409927ECB497009D6F745A670DB91FD53A0FB7AFA18089
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............FFTMh..T........GDEF.;.....8... OS/2.H.}...X...`cmap4"..........cvt ...........0fpgmS./........egasp....... ....glyf-N.....(..p.head.yT...y....6hhea......yP...$hmtx......yt...8loca@...........maxp........... name.sO.........post.<s.........prep.-._........webfGeW....,.............=.......B.......'.....................................%.........3.......3.....f..................@. [...(....1ASC. ..%..f.f...... ........^..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Open Sans family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49728
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977203460042813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:SJ0UFFPh5Gl8jtGaiiDnvkwFhmDiz7e7SYhY1IC:SrfP35PDnvG27eNBC
                                                                                                                                                                                                                                                                                  MD5:66A0B9BD337A3668E953E92F7F3FC6EC
                                                                                                                                                                                                                                                                                  SHA1:7ABF2D65772B80C3A1967A1A03998DD2B84E6A3B
                                                                                                                                                                                                                                                                                  SHA-256:F725E655A42AB99B3F59CA4770E0C5FA9DE28EFD1C30164111748BE2EC771602
                                                                                                                                                                                                                                                                                  SHA-512:50B87738329765CE4B480CECF568325F3D5D6FE9CF2BDAACD216D433752FB0A4F28791E93E35B9B04A71128573320E96A04A543253B1BE94089C02FDBD85A83E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:@...r.............................LP....[ .@(.......... ......#.....................O.p.e.n. .S.a.n.s.....I.t.a.l.i.c.....V.e.r.s.i.o.n. .1...1.0... .O.p.e.n. .S.a.n.s. .I.t.a.l.i.c.....BSGP..................$j.a..a..a.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..wop.,sL1..1.7.SB....'...T...v9.GI.Ok>Y'.<....t.<.5..U......P.A...y..U..]RV...<.e./....4....x........._.#.;.d.,.:K..>..}....>?.>q.6.... 0.g.U.p..S;\oHB!..2.h"a..#.n.....DE.64$..X...T..V..Z&.....P[a(.:.....G.4.... _K..E......A..hl...2...V./d>..<.....<.....p..n....v4.L.!....XF..6...*}nk.]..........1..G.=1..H..T..|..!.c...0.`....:i.@.......zI.W..Gur~.4}<...`....y......U../......k.J.=~...MNw.Dt.Z..CQ..(r.......b..ZF2k.Y!..WA......a6Yh.ja;.b&L.QE.......#.0b..^..V<~.6`K".....a...p.]O..(.H.aw.NhLz..*.V.2...A..ee.h.....t..[........B|........aF.9.w...J.CK7...W..Rs.4=.Mp&.....!.".....B^).^.@U.....de...Z..#!..P!!.6..j....I.E....y.(..).2,]F.-*..Z 2v2....!...W.Y.....e2........O.E`..D.l.U.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansItalicwebfontOpen Sans Ital
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):128816
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.643749146022899
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:h8V4fcj73oTJIEVF8/QHEX+HxESn6CvOzQGsYy8tfyQRDxWxhzF:h8k/56+JPvO9scFtWvF
                                                                                                                                                                                                                                                                                  MD5:E736CDDB14832F4F66F4E52A9BBBDB10
                                                                                                                                                                                                                                                                                  SHA1:09824527515255E892D2AF783D48D01366DA7051
                                                                                                                                                                                                                                                                                  SHA-256:B31D5C8DE10DB7428AB6D50EF7074C967659397874AE8CD8F445DECBD6828BC6
                                                                                                                                                                                                                                                                                  SHA-512:10B70F5F61FDD3492D789F9B710A90F28EB33AC5BE2100111E0EF97D312881F934E15C19EE4F4E49B4B74404BBB2A1A3E51EDAD8C5D2F9F00C2481D16F5EDA39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............FFTMh..w........GDEF.;.....8... OS/2..p...X...`cmap4"..........cvt ...........LfpgmS./........egasp.......<....glyf.......D....head..T....D...6hhea.......|...$hmtx-M.1......8loca5]. ........maxp........... name..Q!........post.0s.........prep7v.K.......IwebfGiW....(.............=.......cH......'.....................................z.........3.......3.....f..................@. [...(....1ASC....%..f.f...b.M ........H..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Open Sans family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41447
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.975908842176924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hpfe+ESzTyBcQfZHded8/IGngtqPeOMBxe9tMxfuNrDVZ57qEOmLxodqnglqebz6:h9VFzTyBcced8/IGKBBxebM2DVzqEOAh
                                                                                                                                                                                                                                                                                  MD5:88A9C629F26F8563A72EAC95CB0744BC
                                                                                                                                                                                                                                                                                  SHA1:484BCA13532678133DC14A668C580BE2C1346526
                                                                                                                                                                                                                                                                                  SHA-256:3AE576BFA96D7CF6614C8C97290C7ABE03191A8CEB0C837A21E7FFE70D66CA62
                                                                                                                                                                                                                                                                                  SHA-512:B4CDAA3A5A46EF368E9138C9874AA1173B466BC660D5BBBD13FC3F10F509CDA9AF151A2667ECD079935D60992B1436F6D5843CED5A063769E19E67F84C402AF9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.................................LP....[ .@(.......... .... .9.....................O.p.e.n. .S.a.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...1.0...".O.p.e.n. .S.a.n.s. .R.e.g.u.l.a.r.....BSGP...................@.[..[..X.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..woj..9...w.....Ab...........9.GI.O#nY'.<....i.jy.J.k....7\.."..!.E'....u..*+.U.....`x.J....Mv.7HY.........y..>[....qe..4>{{..cg...0...(Y..1............-.0..GL...B....?. ....9<B........_.f.i...w...../...v...i(,..........l`...HD:..#...V...TY-dF.08.k..&..`...V*8...XSn....Z|...).-*..5+UZ..W,.....)....(yC..l.c.1 ..1.....I.@.Y(.(p.J.\..9....H.c.M.....d.tc.~...".47[..-...si........../...*..oj.S..*.E.?P..N.]{S....2...3..C.c..3+....ZK<..W.Z\..'h..r..q.<...!_hRd..$iE&5...N..........8.....`.....;<..*.!.e.Hdf!.....`._7,.!|..H.xgA8......u.kP.:.Jk...8l$.]n.d;v.....E...9Abd;...c...f...8.uh..g......A2..w......,.!*q...H.PyB.......I!.$..?.....?U.......G`.o.l.lA`|.-O.<d....:.h..!Z.2.\..t.n.....R.s2
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularwebfontOpen Sans Reg
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):101820
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.575715653136188
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:2B5h3Oeg378Djxbw4TODiQS8yJYGNzs9YhlLO/Wkz1:253Xjx6l6zJkz1
                                                                                                                                                                                                                                                                                  MD5:45D9F4020B92BE6DE67FF22B671C3E2F
                                                                                                                                                                                                                                                                                  SHA1:60E9C9CA7B14B173046C3DE2DFCCCB225207FFD7
                                                                                                                                                                                                                                                                                  SHA-256:A3D775A1EF0EF8B7456FEB404DE74B7C960EACAF65E8E17B135F2E482441A892
                                                                                                                                                                                                                                                                                  SHA-512:44D86DE447A52B77B7F1119132099C58150B6E7D3AA339A3256EAC616241C7811ED524DB77F3C1269079F9DB5A6B372B67D11D30B76166061A070D55F2D79162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............FFTMh..B........GDEF.;.....8... OS/2.......X...`cmap4"..........cvt ...........FfpgmS./........egasp.......8....glyf...f...@..ephead..T...m....6hhea.g....m....$hmtx.....n....8locaC..\..vD....maxp......zd... name..P4..z.....post.<s...||....prep@.....<...vwebfGhW..................=.......51......'...............................................3.......3.....f..................@. [...(....1ASC.@..%..f.f...b.S ........H..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Open Sans Semibold family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39702
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.298598474864845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:K/occcw6N1nvtAADzzUnappAJHsAtD6BXfYtmqCmqtfLeZHP07TH9v7QRr:gUWBVl3gnKpgMkD+XmmqCmqtfLACdv7c
                                                                                                                                                                                                                                                                                  MD5:3FAB39A75284A0A9C09563CB64E683D2
                                                                                                                                                                                                                                                                                  SHA1:BAE936C579E21F00462C125BC9E7929A59104362
                                                                                                                                                                                                                                                                                  SHA-256:B3E6E116A5E39ACECD9AFD4BADE07E96B4CC79CE43FD8E2329D0E9A421BC80A0
                                                                                                                                                                                                                                                                                  SHA-512:54128E527B8680CF9900C0C17465B9D1AE00ADDBA0C015DB4A71DCF632D621F74F74FBB1269FDF77676DB9F555387C7CACF09EDF41CF1E4EADA9D95FE6CAD850
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....4.......................X.....LP....[ .@(.......... ....)..I..................$.O.p.e.n. .S.a.n.s. .S.e.m.i.b.o.l.d.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...1.0...4.O.p.e.n. .S.a.n.s. .S.e.m.i.b.o.l.d. .R.e.g.u.l.a.r................0FFTMc_.....<....GDEF.......X... GPOS-r.B...x....GSUB.b..........OS/2..........`cmap.ol.... ....cvt *r.....$...<fpgm..zA...`....gasp............glyf../.......s.head...0.......6hhea...........$hmtx..R....@....loca.U.b........maxp........... namex..d........post............prep.D".........webfh.Q....,.............=.......L.}...............................................T.b..DFLT..cyrl.&grek.2latn.>..................................................kern.......................r.....`...............X...X.........X.~.X...................(.R.(.d...v.....(.(...R.:.:.v.:...........................X.X.X.X.X.X.X...........~.............(.(.(.(.(.(.(.(.`.(.:.(.:...................1.$.q.7.).9.).:.).<...D...F...G...H...J...P...Q...R...S...T...U...V...X.....q...q...q
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 17 names, Microsoft, language 0x409, Digitized data copyright \251 2011, Google Corporation.Open Sans SemiboldRegularAscender - Open
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39476
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.305473088148055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:T/occcw6N1nvtAADzzUnappAJHsAtD6BXfYtmqCmqtfLeZHP07TH9v7QRr:7UWBVl3gnKpgMkD+XmmqCmqtfLACdv7c
                                                                                                                                                                                                                                                                                  MD5:B32ACEA6FD3C228B5059042C7AD21C55
                                                                                                                                                                                                                                                                                  SHA1:0B72DB51C3DB686963FDC5E8C05B92645D0161B5
                                                                                                                                                                                                                                                                                  SHA-256:9F8567EA7C2D954377D5A3C26BDAF666FF993DD6A2D4E7E6931917A0286514A2
                                                                                                                                                                                                                                                                                  SHA-512:95772DC94425E7801C90B4F98FF069F2C423FA86D096B5043D0CC8B3B43935B9DA12EEA00D0894706FF0C7BC522B5EA62528F591A0297BCDE20C5B6EFB00B019
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMc_.....<....GDEF.......X... GPOS-r.B...x....GSUB.b..........OS/2..........`cmap.ol.... ....cvt *r.....$...<fpgm..zA...`....gasp............glyf../.......s.head...0.......6hhea...........$hmtx..R....@....loca.U.b........maxp........... namex..d........post............prep.D".........webfh.Q....,.............=.......L.}...............................................T.b..DFLT..cyrl.&grek.2latn.>..................................................kern.......................r.....`...............X...X.........X.~.X...................(.R.(.d...v.....(.(...R.:.:.v.:...........................X.X.X.X.X.X.X...........~.............(.(.(.(.(.(.(.(.`.(.:.(.:...................1.$.q.7.).9.).:.).<...D...F...G...H...J...P...Q...R...S...T...U...V...X.....q...q...q...q...q...q.......................................................................................................-.....&...*...2...4...7.q.8...9...:...<.............................................................7.......q..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Proxima Nova Lt family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):63036
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.967294764368419
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:bC60ICsNjaND3ryh+u23ocpjGu2a5TvSHyK6QjCiBQryT3Eg+TIhk//eFQz3e:gduh+JxjT2TSK6Qj5QuT3E4k//0Qi
                                                                                                                                                                                                                                                                                  MD5:EE9163C34F600221169F8FF531E97182
                                                                                                                                                                                                                                                                                  SHA1:57F0B2C837C94F2A0DF47EE62B4639FD6426BFA0
                                                                                                                                                                                                                                                                                  SHA-256:53F30A622DB68CEBE92DBD384CC292AEF13AD7E3349A10A77C29326E10634C21
                                                                                                                                                                                                                                                                                  SHA-512:D51E2A5F6DF706EAA2C5FFA071A9A9C08E58A30B4AF64A1CCBE81F8E9C38F20429DF665CABAF295129490AFC639B7E19C0FCED428610A284A17899C3290904CB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<...l.......................,.....LP.......P........... .....(......................P.r.o.x.i.m.a. .N.o.v.a. .L.t.....L.i.g.h.t.....V.e.r.s.i.o.n. .2...0.0.3...*.P.r.o.x.i.m.a. .N.o.v.a. .L.t. .L.i.g.h.t................0FFTMi.....<....GDEF.\.....X... GPOS......x..&.GSUBi.q...'.....OS/2.P....,T...`cmap......,.....cvt .]....0....0fpgmS./...0....egasp......34....glyfo..A..3<....head..........6hhea...........$hmtx.op....,....loca...........`maxp.L.\...H... nameaq.!...h....post.S.-...<...Eprep.qk........webf.7XZ...d.............=...............A..........................................,..latn................kern......................$..... <"..G.:...5.......^.5.........'.....s.........................................................................................^.........\.........w.....3.....{................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):100224
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115337740933845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:BbmeZ7GqmqpNeaaD4PNH3I3eDe5eOeTedeKeQete1e+eFeCegefeHegeXel:pmOpjJIE
                                                                                                                                                                                                                                                                                  MD5:6942D42196D3356DCEC29A4737A0AC68
                                                                                                                                                                                                                                                                                  SHA1:E437E1A9FC5BC2A639533C699425D55A87B08BF9
                                                                                                                                                                                                                                                                                  SHA-256:8E3FE8B36F91652FD295EFB026873BDE460C2B10D0D53F21183157121DCF3AA1
                                                                                                                                                                                                                                                                                  SHA-512:FE8069F1EC4648C74418F133C1345DB1EA4302077277D243A1F8A0CF3DB12FB1B2C9AB4E934643401CDE57DF48DC10DDD9C461BEAB0AAB70F808456688593D1A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1105" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="530" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph unicode="&#xd;" horiz-adv-x="0" />.<glyph unicode=" " horiz-adv-x="530" />.<glyph unicode="&#x09;" horiz-adv-x="530" />.<glyph unicode="&#xa0;" horiz-adv-x="530" />.<glyph unicode="!" horiz-adv-x="448" d="M135 72q0 35 25.5 61.5t62.5 26.5t64.5 -27t27.5 -61q0 -37 -27.5 -63.5t-64.5 -26.5t-62.5 26.5t-25.5 63.5zM156 1366h137l-27 -1010h-84z" />.<glyph unicode="&#x22;" horiz-adv-x="649" d="M119 1313q0 31 20.5 52t53.5 21q31 0 52 -21.5t21 -51.5l-43 -439h-61q-43 412 -43 439zM383 1313q0 31 21.5 52t52 21t52 -21.5t21.5 -51.5l-43 -439h-61q-43 412 -43 439z" />.<glyph unicode="#" horiz-adv-x="11
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova LtLightMarkSimonson: Proxima
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):62916
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.970108863002856
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:bS60ICsNjaND3ryh+u23ocpjGu2a5TvSHyK6QjCiBQryT3Eg+TIhk//eFq3H:Qduh+JxjT2TSK6Qj5QuT3E4k//0q3
                                                                                                                                                                                                                                                                                  MD5:1BBE13B77BC82CE6F95FA4FBBA53CA00
                                                                                                                                                                                                                                                                                  SHA1:DDD8D67742A83294C77C405A5FF896BF1651F018
                                                                                                                                                                                                                                                                                  SHA-256:E2A2FAA64FBFABAC156A99961A7AFBD5E1B5C8D2AAEA8E79C5076652587D0A3E
                                                                                                                                                                                                                                                                                  SHA-512:0EE4CBEFAC0FFB55A9ED69F0BF4ECFF7F9A7C3A7F6ED918D7802E14CA115411460A0AD4EF2321CDB17C33A90A92D279739C8953C728AF38DBB20E63F6C39BF87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMi.....<....GDEF.\.....X... GPOS......x..&.GSUBi.q...'.....OS/2.P....,T...`cmap......,.....cvt .]....0....0fpgmS./...0....egasp......34....glyfo..A..3<....head..........6hhea...........$hmtx.op....,....loca...........`maxp.L.\...H... nameJ..t...h...*post.S.-......Eprep.qk.........webf.8XZ.................=...............A..........................................,..latn................kern......................$..... <"..G.:...5.......^.5.........'.....s.........................................................................................^.........\.........w.....3.....{.................................................................................................................................................................................................................................u..............................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 27788, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27788
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983108071030193
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:LxQcsvZpaDkvw+uMEUezBPJgVGGOqQvhsMHGb+:tCB4kvwLMELBB6Orsmq+
                                                                                                                                                                                                                                                                                  MD5:1970F82ADB3619E3AB4E83E81881E2C5
                                                                                                                                                                                                                                                                                  SHA1:59063EB3ED9BE781E680CE88B374857B875D90E0
                                                                                                                                                                                                                                                                                  SHA-256:49FA230FC49401A83DD324D4834A1E6844C8D176BD888C522456E178BA038E28
                                                                                                                                                                                                                                                                                  SHA-512:1F4B70165AC7A048EF8B6D061FBDB8ABA9C54C6BDD8EBDF0F09F17A46EE3C904322B8785CAF5AB320536EA4FA9F635E16D7B58DA99EF38C1664153EC2380343B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:wOFF......l.................................FFTM............i..GDEF........... .\..GPOS..........&....GSUB.......t....i.q.OS/2.......X...`.P..cmap...`...w........cvt .......0...0.]..fpgm...........eS./.gasp................glyf......QC....o..Ahead..a....2...6...hhea..a<...!...$....hmtx..a`.........op.loca..d8...Y...`....maxp..f.... ... .L.\name..f........*J..tpost..hx...j...E.S.-prep..k.........qk.webf..l..........8XZ.........=...............A.x.c`d``..b...`b`d`d...,`....P.b.x..Zkh\E.>w.}l...4....k..I.....C..%..G.m.?.TbZ.....#.Z....J.E.....K...E.b........./..B..<nv.....+u..w....9s.3..AD.i......S'i...!f.-.k..)p.jhs..*r...=...~@.P.FTp.C<..(..<D...S<.....|......O.....K)%.....(r....A..rP..|..A..`WP.I..U...i....C...S...s.9.8.I.@.9;.......Bi.%.3b..9.%Hv.Gb.(.Z..c....w\j.`...h......c...7...x...u?....B.0).v.i..h.._v..#..Q.2.#...<.O..IE.R.LF.L..:.8.<..%..|.:....v...3>.>.<..j..K=<h.z..?|L'.....p.."Oi.^.......m-.",B.:"...SY..16.LX.'i~..}....7....u.z..*.........S<....pq....Mm.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Proxima Nova Rg family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66124
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1018210364586265
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:42f3E4KcsIO6C4gvpKZXdr8+aqPlyg7XqKwy:KVcYKZX9awlyDKwy
                                                                                                                                                                                                                                                                                  MD5:E5835857D5DDDDA8D5F0725A386A2D0E
                                                                                                                                                                                                                                                                                  SHA1:4C92001174816E973C374986E52AF2428AF2F6B6
                                                                                                                                                                                                                                                                                  SHA-256:750E86DC4965D1D63216327777239692FCAF377106E0ED9E3B1E73E7EB89B2A8
                                                                                                                                                                                                                                                                                  SHA-512:4EEE43C691475031BC219BD6BD7001128B62A22B69B89E7668434318B72DB61942A58EE85AB49F4864ABEBEB451B68145543325F1D42840DAE7F90B7EA363DD9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:L...t.............................LP.......P........... ....U.......................P.r.o.x.i.m.a. .N.o.v.a. .R.g.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .2...0.0.3.....P.r.o.x.i.m.a. .N.o.v.a. .R.g. .R.e.g.u.l.a.r................0FFTMi.....<....GDEF.a.....X... GPOS......x..&.GSUBi.r...'.....OS/2...C..,d...`cmap.e....,.....cvt ./....0....@fpgmS./...0....egasp......34....glyf.9[...3<...Phead.........6hhea...........$hmtx.XgH........loca..........jmaxp.Q.m...$... namec......D....post......(...Vprep.(.F........webf.:XZ...l.............=...............A......................3...................,..latn................kern......................$..... <"..G.:...9.......b.9.........1.....w.........................................................................................b.........\.........}.....3.....s........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):108364
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.08375234669651
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:5Ra370/We9eMeUele/eRe4e7eaeUe7epe1efeGeOeReI:S370Y
                                                                                                                                                                                                                                                                                  MD5:0438E356DD0ABF43B482117ED3D82BDE
                                                                                                                                                                                                                                                                                  SHA1:5CF78BFCC2B2EC34A1FBC97F4E135D36E19460AE
                                                                                                                                                                                                                                                                                  SHA-256:FF0C9829E5CDFC514145E395B89EC93D2C0E534886816AE9F5757A6AD23ECC9E
                                                                                                                                                                                                                                                                                  SHA-512:8F692F4C364702F2A48E04CD9AB090936C6F6909091CB0F343119E86A4021A82543910B50B3A56115032934305CCF3DD4771AE5E1973EB87C0F0221563D21195
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1171" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="528" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="682" />.<glyph unicode="&#xd;" horiz-adv-x="682" />.<glyph unicode=" " horiz-adv-x="528" />.<glyph unicode="&#x09;" horiz-adv-x="528" />.<glyph unicode="&#xa0;" horiz-adv-x="528" />.<glyph unicode="!" horiz-adv-x="471" d="M123 92q0 46 33.5 79.5t79.5 33.5t79 -33.5t33 -79.5q0 -45 -33.5 -78.5t-78.5 -33.5q-46 0 -79.5 34t-33.5 78zM139 1366h193l-33 -983h-127z" />.<glyph unicode="&#x22;" horiz-adv-x="702" d="M111 1292q0 38 27 66t65 28q39 0 66.5 -27.5t27.5 -66.5q0 -13 -13.5 -125t-27.5 -217l-14 -106h-76q-55 419 -55 448zM408 1292q0 39 27.5 66.5t66.5 27.5q38 0 65 -28t27 -66q0 -
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova RgRegularMarkSimonson: Proxi
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65996
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.105038199944939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:52f3E4KcsIO6C4gvpKZXdr8+aqPlyg7oqKw2:TVcYKZX9awlyMKw2
                                                                                                                                                                                                                                                                                  MD5:05408DA76886F69E48AB8252638A1B78
                                                                                                                                                                                                                                                                                  SHA1:F9E57E79A4685750EF27AD186BB8D70692143224
                                                                                                                                                                                                                                                                                  SHA-256:15EDA04768999C2F92C30063B8F3AC556A48184D968FE3B0008F49BA49404314
                                                                                                                                                                                                                                                                                  SHA-512:F2B979E14B621D5C80C6715EA27DEEACB109FBF2761F1A1C7BB6FC3E21496E1CC5483C4698ECAC252C08F8C601AD4EB32420584598B3273A75C70CD7FD3B9AE8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMi.....<....GDEF.a.....X... GPOS......x..&.GSUBi.r...'.....OS/2...C..,d...`cmap.e....,.....cvt ./....0....@fpgmS./...0....egasp......34....glyf.9[...3<...Phead.........6hhea...........$hmtx.XgH........loca..........jmaxp.Q.m...$... nameL..>...D...:post..........Vprep.(.F........webf.:XZ.................=...............A......................3...................,..latn................kern......................$..... <"..G.:...9.......b.9.........1.....w.........................................................................................b.........\.........}.....3.....s................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 29548, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29548
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981991939488048
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:4pv6pbVb9BYFFnVvioedRBTz6u7AzWx3+o8mT3bYxAzhIUnh:dRbby/i3dHTz6u7AqxOoFTbvhvnh
                                                                                                                                                                                                                                                                                  MD5:DA802587854B53516EBA680A2187EE0B
                                                                                                                                                                                                                                                                                  SHA1:2FFCE73E27FD51C47F703FFCFB4CF78AB25C490A
                                                                                                                                                                                                                                                                                  SHA-256:24014055DEF821F11FE6EFEF343396E33E42A08C9F0EB88AFF0F388089B403DC
                                                                                                                                                                                                                                                                                  SHA-512:66C338B715751D9AF87813F9AD94D71F0258B8035699C2224063F663A21959D5B51D6CD09EF19BCDAD2967EAE8F32D8B723BF9E3D69277D44DFE4D62D177FCD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:wOFF......sl................................FFTM............i..GDEF........... .a..GPOS..........&....GSUB.......v....i.r.OS/2.......Y...`...Ccmap...l...n.....e..cvt .......@...@./..fpgm...........eS./.gasp................glyf......W....P.9[.head..g....2...6...hhea..h....!...$....hmtx..h,.........XgHloca..k....`...j....maxp..mp... ... .Q.mname..m........:L..>post..oX...s...V...prep..r..........(.Fwebf..sd.........:XZ.........=...............A.x.c`d``..b...`b`d`d4..,`......g.x..Z.H.U.?_..9.Ls2.S.\...+..Ge...+.1.&[...feR...k,.2!......0).Y2.2.....X #DF.....>...........u..}.=..9..s.9.*.D.E.......s.2)..b&.b.y......-M~3)m...s...i/.`D5.y.....A..)..<.......m|.g.../....M.%...s..!d?..w.y.=....|..~.^`.).$...Ob.....'.#b.....W+..JA.p8..7.`g....h.....7 .....Qd^m.i....wLji.....r..c.w=.XI./... .A.}|D....)L...|.;...S.d.......<$8c..l"..C....yB..'..&S.C..N...9a.i/.....&v..3X.9..HJ..r..uq.U.q.|.1^P.@..p.O.....I.u....Z....~...F..Q.0.LX.;..X..x..._...}-...[.....j/....s..r.1..;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Proxima Nova Lt family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66676
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.093432230709094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:/jWGHsBEyGYYUonHefoUPHLOA8ZSs3nqcXw1aLy4dsLvdnYnydLeNsnQpvTfrO06:6igonHcAiczsZnYn8znQpDdqsGg7G9BF
                                                                                                                                                                                                                                                                                  MD5:044AA0B596161750CB58ACA15C52CF38
                                                                                                                                                                                                                                                                                  SHA1:D40E645B34188A54D909FA40F7EDDEEFB8B9DF03
                                                                                                                                                                                                                                                                                  SHA-256:790579E11608136663D073BC6F99848C04B4DCD69216DF7DAF5BE00DF573A3FD
                                                                                                                                                                                                                                                                                  SHA-512:1A3B3ABC614A7DDF673E34A936DE63809F8C18A86409364B2BBDEB608FBCD845095BA7CFB34A0826E2AC18CFC5CCD4D47D4BFA13FAE3CABA7FBC4470D36C8086
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:t...........................X.....LP.......P........... ....5 k.....................P.r.o.x.i.m.a. .N.o.v.a. .L.t.....S.e.m.i.b.o.l.d.....V.e.r.s.i.o.n. .2...0.0.3...0.P.r.o.x.i.m.a. .N.o.v.a. .L.t. .S.e.m.i.b.o.l.d................0FFTMi.....<....GDEF.a.....X... GPOS.......x..&.GSUBi.r...'.....OS/2...8..,d...`cmap.e....,.....cvt .a....0....DfpgmS./...0....egasp......38....glyf.d....3@...Hhead..........6hhea...........$hmtx!.Y_........loca`.0........jmaxp.Q.{... ... named<.#...@....post......,...Vprep.P.........webf.oXZ.................=.........2.....?......................3...................,..latn................kern......................$..... <"..G.:...=.......f.=.........=.....{.....{...................................................................................f.........\...............3.....f....................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107711
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.082796158249925
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JCLSJEzYBbrJm+erb5Xhe4ejeReYe4exeHe8eUeMeSeGeHefeBejeoeO:Jx+Yl4h
                                                                                                                                                                                                                                                                                  MD5:CC4E1FA796CABA2CF5DC44B67A1DB837
                                                                                                                                                                                                                                                                                  SHA1:E7D3F96670C9CD050EBC281675072062EAD8DE79
                                                                                                                                                                                                                                                                                  SHA-256:16E9561A7F81AFA42973E3C8469963ABD1FCA5081997C6DA11DFFF6D0EEA93D4
                                                                                                                                                                                                                                                                                  SHA-512:E060EE70CBA6369D361FF297429D054ED9D33A837A156A6F96D83EDE2117BEC5C17ECBA19790E0857FE63824EF433F9C614052F961763B537D867366094D5E30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1181" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="526" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="682" />.<glyph unicode="&#xd;" horiz-adv-x="682" />.<glyph unicode=" " horiz-adv-x="526" />.<glyph unicode="&#x09;" horiz-adv-x="526" />.<glyph unicode="&#xa0;" horiz-adv-x="526" />.<glyph unicode="!" horiz-adv-x="501" d="M109 121q0 59 41.5 101t99.5 42t100.5 -42t42.5 -101q0 -57 -42.5 -99t-100.5 -42t-99.5 42t-41.5 99zM119 1366h262l-37 -948h-186z" />.<glyph unicode="&#x22;" horiz-adv-x="776" d="M98 1266q0 50 35 85t86 35q50 0 85.5 -35.5t35.5 -84.5q0 -16 -18 -132t-36 -224l-18 -109h-98q-72 430 -72 465zM438 1266q0 50 35 85t86 35q49 0 84 -35t35 -85q0 -16 -18 -132t-36 -224l-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova LtSemiboldMarkSimonson: Prox
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66548
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.096833099237152
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:v7WGHsBEyGYYUonHefoUPHLOA8ZSs3nqcXw1aLy4dsLvdnYnydLeNsnQpvTfrO0a:yigonHcAiczsZnYn8znQpDdqsGg7I93t
                                                                                                                                                                                                                                                                                  MD5:93EFA507785A35B4F56D0AE1B38C3261
                                                                                                                                                                                                                                                                                  SHA1:63006D45EEB0F19C12DA2CA574E409562690ECAE
                                                                                                                                                                                                                                                                                  SHA-256:4E128DC4173BDF2DC3A04FE99212B6224ADF80090587960B203B4EE8381BC4FE
                                                                                                                                                                                                                                                                                  SHA-512:4A9B14F0B5DDD9D58B90E5316EBF2BC469E1054BD89CD12CD0AD03962B5CE4CBB62EC5BFBF284BD0F6B147780E1BAC090B92CB90E8E9F27B0F413445C60CBF81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMi.....<....GDEF.a.....X... GPOS.......x..&.GSUBi.r...'.....OS/2...8..,d...`cmap.e....,.....cvt .a....0....DfpgmS./...0....egasp......38....glyf.d....3@...Hhead..........6hhea...........$hmtx!.Y_........loca`.0........jmaxp.Q.{... ... nameN#.....@...Fpost..........Vprep.P.........webf.oXZ.................=.........2.....?......................3...................,..latn................kern......................$..... <"..G.:...=.......f.=.........=.....{.....{...................................................................................f.........\...............3.....f................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 29768, version 1.0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29768
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983174075498248
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:aPx7MpmggIXEo+B2WYqTCodaSVAyP7If0P8R7Hvn0:GomggsErBNfmodauTP7jPQ7Pn0
                                                                                                                                                                                                                                                                                  MD5:4523A793A9C27C15C9D949918DFEEC47
                                                                                                                                                                                                                                                                                  SHA1:EE605956293E0AAC0091FC6BDE1DA4CE4098614B
                                                                                                                                                                                                                                                                                  SHA-256:B538E984F48CB576596DA536BE10ADEC497271427F02C6680A15B76E5CAFB6BA
                                                                                                                                                                                                                                                                                  SHA-512:A7CD3622AC4A708F0A57194FA167FA3FBE3688FF98F89EBD9BDDE3331939712309CD40E1F55DCC7B5BDF64C14CCDE5562F5E9975FBB0770BDF5EF846636CF9BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:wOFF......tH................................FFTM............i..GDEF........... .a..GPOS..........&.....GSUB.......v....i.r.OS/2...d...Y...`...8cmap.......n.....e..cvt ...0...D...D.a..fpgm...t.......eS./.gasp...(............glyf...0..Yi...H.d..head..h....4...6....hhea..h....!...$....hmtx..h.........!.Y_loca..k....b...j`.0.maxp..n4... ... .Q.{name..nT.......FN#..post..p....s...V...prep..s..........P.webf..t@.........oXZ.........=.........2.....?.x.c`d``..b...`b`d`d4..,`......g.x..YO.[E...v.m....m)5...v...nt..jE..(...R..(.-"B.zy.z...]D|.E..=../A...H@..R.D..9x...........k.c......|.7...(N.R..W..v.v.$zH).....W.....&.&...3....@.i._dUEUUI..*.].$Z5UV.....0..7<+<C.4R.....M.*..F...09..........\x...pX.:......;...o.Py.AQ..>.........H8ER.k.z....E.i.....p.<..b./.r....n.j...^.E;jS..@.0x.r........gc......p...5.O...x...K.w.{.0;l8.... ~5-..............U.M8.;....%.....j.iF...r....Z.].#T m.]].q@<.+.[upWB.L.../..+....%T.Y....TR.{XS..3...,....8~JdTK.UV....'$..p.aSs.)...Bo%.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Roboto Light family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45474
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973701650075971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hD6DbjQMleeEisVVays+t2gCMa7D9aRW9BaX7NLVyMtVv2KAG+85eQAPJetsPOft:hDoge5sxMT77Dm4Ur/vAG+85XXtsP9a
                                                                                                                                                                                                                                                                                  MD5:889478BC69A9CFE7CE00665A2D307606
                                                                                                                                                                                                                                                                                  SHA1:54AD4852E48A7E4762531FE1DCE91B2B95DD5406
                                                                                                                                                                                                                                                                                  SHA-256:1EE590BCBF3A5F0C1B70E93AB1332E6A230CD44DC21FDD87B80D7E8BD3BA1499
                                                                                                                                                                                                                                                                                  SHA-512:CA1BE8F6816206B0FCBD1B131A09424A7AB6C0FD4BF40D1643DDE00F9D73FCA6883ADD523AB27FC956D4D0244A4495BC6B6291EEFB1AE59EA998E0B67C7FCDFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............................,.....LP.....!.P!.......... .....Mo.....................R.o.b.o.t.o. .L.i.g.h.t.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.5.1.;. .2.0.1.4...(.R.o.b.o.t.o. .L.i.g.h.t. .R.e.g.u.l.a.r.....BSGP.....................q).q/.r^....xZg.icyR..&c..4o4F..w....[..........I0.U...c.h.y..O......rr...p..2.[ji..K..i8.......cH>7..TY.%..o:;......&.M.r?Iz.9FRn...S..S..}...ma.@..$....K.].{..pr......\....3...?...6........q....5.J.Z....5.Q;("|.H.n..2..... ......g.JO.X..5.....:..dd..H..r.@...H.H..4..n..9....6.Z'..n.n.`yb.......~.w..k.<d..`....*....Va....."&..i...3...z....d%...e.kMre..+...V;C3k..m.d.a.....`.1.J...].&..P\.Q.@..\...j......4D. ....No.C.E.jRl...R..6I........Q...+2.-...ghW..gh..G.Z.)`.V.h.!).n.Hlx..6Y.'.L..O|.X.60O%.5+....S...E.8b..IQ..........%Bx8Z\.c...D0...Z....6<.ld.........P...8......yo8y.'P..<r.....!...*r@...9b.#Il..{..P.C...Y..&`..i.`..... N.x..9 ...%...9M....(`$O..p..$......q...f....HSU.......C...,& .e.q..V.!./....>...}y....^\.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 20 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto LightRegularRoboto LightRoboto Light Regul
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):114024
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.514875363859877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:vAk6hKXfApCC+R677gupJoy18Z5WvXvZU/rZDi7:vAaYpCCk+gZBZ4/vZU/rZW7
                                                                                                                                                                                                                                                                                  MD5:85DE31A1174903A03F71D02416717C47
                                                                                                                                                                                                                                                                                  SHA1:E890287451AB3D320DFCA8B7F814866EC00FE4D5
                                                                                                                                                                                                                                                                                  SHA-256:0C24850EAF892DA4185B6A142F3A7DF0C3D44BA7CAAA6DEC3CDE25EF1ECD0BB1
                                                                                                                                                                                                                                                                                  SHA-512:64B466338B1D7BA1A3DCCC9805887A39263E948F13DC373AE1B531785BE1E5EFABC058D710B67BD3BF71932E897D0DB850C4AAE6CD3C3EDF2FDCE9FB4E53350D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMdOj<...<....GDEF.Z.....X....GPOS..{......4.GSUB/O)...6....bOS/2.5.)..84...`cmap4..o..8.....cvt .:....<t...BfpgmS./...<....egasp......? ....glyf..Mi..?,..\Phead.......|...6hhea...9.......$hmtx@X.........<locanQ.h....... maxp./.....4... name8.h...T....post..w@........prep.,.T........webf..V....`.............=...............!.>.....................p...q.r...s.v...w.x...y.z...{.|...}.~.....................................................................................................\....DFLT..cyrl.(grek.6latn.D..........................................................cpsp. cpsp.&cpsp.,cpsp.2kern.8.......................................$.,.......*................................"........$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b.......................................................................................................................................................$.H...%.......%.>...f.g...q.t...v...!.....3.....4....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Roboto family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52409
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967860175304393
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:e4zpWIsiiyGozvnhaV/pTxSJ1BxeEU8zgjF/3GQB23lqP42MdRJmby/36ugL1dKs:ea/sXyG//pTcPeLF/LWoARd3eiX8
                                                                                                                                                                                                                                                                                  MD5:421FB62D91794710D5D619E8E6CBCEF2
                                                                                                                                                                                                                                                                                  SHA1:78C81537A3ECCF79DF8FC7FA7E01BE868E403F62
                                                                                                                                                                                                                                                                                  SHA-256:989894DDED80BEDDF3970F998C8A53D34D083A7C76E75E3C48102D14D3EC0D93
                                                                                                                                                                                                                                                                                  SHA-512:EDEE257CB727E157198702E9FF7984ECBF65A5841FAFB311462F248227F1B1F08DC92BD9A8430B765B90A28C27DEB0956EAF4D8E1B1A753B0A5387DF01B6DE66
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..................................LP.....!.P!.......... ....Z.......................R.o.b.o.t.o.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.0.1.;. .2.0.1.4.....R.o.b.o.t.o. .R.e.g.u.l.a.r.....BSGP..................]...w..}.......xZg.icyR..&c..4o4F..w....[........H...Vb...r..*....`o51W'-A)G.... E...y.}...I.....[...A.....[F....d..GxT..%. ..B..RL.a..e.z....6_.1.w.W......IG....K.[.....#.K...!....:.z.dY.....&.TZ..`RX...;..-.a......B..u...|? ..M.l.J.sa.. .K.....]...P`NVX@o..ZB....e~S.....C............o.>.fQ.@M..........9...)c...}9c(....d.M.....H;....%..H'h...kf-9..6....6......C.h....3....y..-i.1.IA.\m.. ;....vTY._......-[w<..g..A~.P.......3<..st3..j'm5J.b.. .WDK.,.....9..4.......#.|`?.-..#..../.hA....X#..9`....Y.<....F......l.[1R..Wxm.:.v.- .]a.?d..=...A..I.<zBi....8&.../O..Ht.UA+...h.`..V.]ag;d}..D!. ,J.......K..........vI..1IhHbY d..k.'c.`.%{z.&cf..x...j.7.....&.:q;...gD.........yI{?.d...).-'o.n...0..,.t...21...G..+qL(..".m.w..T.....()..r#..3...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 18 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularRobotoRoboto RegularVersion 2.001101
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):139832
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.498460614916336
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:er/GsYlZ+++++Vcvmg4MGupTYQqGaf8BGaRVus/+taCNJdODg8/q60LuK99Yp+F2:erABJdy3L830Lh99YA2
                                                                                                                                                                                                                                                                                  MD5:8354F4A1473F76E3A3E24247A0A41D99
                                                                                                                                                                                                                                                                                  SHA1:7DC1858FF12A8EC06F8F8AF274B0BBFE4807F673
                                                                                                                                                                                                                                                                                  SHA-256:F5CC88FF0082E8F6A616CB8829DADF0AE3E206BF6E8D21AD68971E5CD59D1F50
                                                                                                                                                                                                                                                                                  SHA-512:FD0BB56B3BD51685E391CE56072EF991E57E252E12EDF9E5734FFB6EF9B123A3B357B666A956E0F7F82F3EA57E2445882D661B8B49214E3E0F1C00B47E8EEF02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMdOi....<....GDEF. .....X...8GPOSSx.,.......&GSUB/O)........bOS/2...{.......`cmap4..o...|....cvt .!.....\...>fpgmS./........egasp............glyf..J.......`.head..'.......6hhea...P...T...$hmtxcl.....x...<loca..X*....... maxp./......... name-..........xpost..w@...l....prep.\....!4....webf.CV..."0.............=...............!...........0...........m...n.n...o.s...t.u...v...................\.v..DFLT..cyrl.(grek.6latn.D..........................................................cpsp..kern.....................................T*d.:.......$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b...................................................................................................................................................l...............B.H.Z.t.~.....".P.....Z.V.p...X.j.|... ...@.R.\.........@.".0.J.0.........H.t.t.t.t...........Z.Z.Z.Z.........R.R.R.R...........0.P.....t.....Z.....B.P...t. ...Z...".........Z.V.`.......|.T.........0
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Embedded OpenType (EOT), Roboto Thin family
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44082
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.975730993826931
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:qRuzhajOg1aWcwJsnpHHrPV/KezhPupfTaWYW08brY62F4RbvGozXTlYNIw:kuMOgoZxnpnrRPhfu08/pRbvGozBKIw
                                                                                                                                                                                                                                                                                  MD5:FCCC99F55CC8FE49B6757EB00EC75F13
                                                                                                                                                                                                                                                                                  SHA1:5F1F59DF4E58767E57B7D4C4D1103187CA62824A
                                                                                                                                                                                                                                                                                  SHA-256:AC968C15F07A6F899A1C17580714311C62D5D1353EFBD3BD6710AF2421D5BBB8
                                                                                                                                                                                                                                                                                  SHA-512:07169D4646916A41DA6718514F47E20C67E2834CB6F29F4AD8694B4B3FA1BA12FFD364207D6CACAE56C6B8621ABFDFD8DF7CDF6F61DA3506E7405273331753F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2...D.............................LP.....!.P!.......... ............................R.o.b.o.t.o. .T.h.i.n.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.5.3.;. .2.0.1.4...&.R.o.b.o.t.o. .T.h.i.n. .R.e.g.u.l.a.r.....BSGP.....................n..n..rb....xZg.icyR..&c..4o4F..w....[..........G.&.1.WF&.8.V.......D..%(....d......]-YV'8......@c6>...AY;U..0..U.,s.7..5..>..2....D=..'t..".m^....b...ye..w.-.7.92..h......M[....E.......$..Mb...k@k7Z....>n.M'.~7B.~..>..Dn.9..t.0...C..HN.;#K..F.#.m.FP.,.@:(.?..}.....q.A...M..rm`....R..k.k..m.q.l..M"G..H......y...gEb.x#..t#q..n......"^.DO...b..vO...FUR....j..jij2ct..<.(.\....X...y....jD..LM....l..3..".*1.i........(9...i......+;@..Y.....Z.....&..g(V...h._..Z....B.\...1.EO.b.H.&...&M.'.M^...1.@.......A...(...P../.Ba>.z@.<....O.SC.L........_3..........Yj..u.RT....}.8......y\9x.&A...8...[.......7..i.](.q..fe.....z....H\......_.H@9i:<..[.......q..Y.....F0H..0'.N.....pz..8(....^W.B.....O.z....C...H.?P*.U.~.#.....B....Lp.l.B
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 19 tables, 1st "FFTM", 20 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto ThinRegularRoboto ThinRoboto Thin RegularV
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):113548
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.486512295751682
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:3Z06wK0jLpuA/Faa6B0TJiKiFKnPsqr6+3VsGz28:3Z/6NusFDJiv6PsV+3Vsf8
                                                                                                                                                                                                                                                                                  MD5:3731AD0E6DA78C90D077C2F47B37808B
                                                                                                                                                                                                                                                                                  SHA1:513CE677D3504A073E18FB482187FA2FF1184114
                                                                                                                                                                                                                                                                                  SHA-256:F712CE7F2DCDD8878BB55A18A91944FAAA86C3F28BDC73E4EB8BCF3BCAF4904F
                                                                                                                                                                                                                                                                                  SHA-512:0EA013E218BE23C983436383F9811F517CBC72750C90A33B19EF13D22B159C7522BA2FD4004DCE3F1168114BB16B4B59CC03029C6B676BD98DD7CA103EC3B3C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........0FFTMdOi....<....GDEF.Z.....X....GPOS.G.{......5.GSUB/O)...6....bOS/2......8X...`cmap4..o..8.....cvt ...:..<....*fpgmS./...<....egasp......?,....glyf......?4..Z.head.......,...6hhea...#...d...$hmtx.C.Z.......<loca8.......... maxp./......... name7...........post..w@........prep............webf.BV..................=...............!.......................p...q.r...s.v...w.x...y.z...{.|...}.~.....................................................................................................\....DFLT..cyrl.(grek.6latn.D..........................................................cpsp. cpsp.&cpsp.,cpsp.2kern.8.......................................$.,.......*................................"........$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b.......................................................................................................................................................$.H...%.......%.>...f.g...q.t...v...!.....3.....4....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.94118500561983
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:jFjmDiDdhmDi5zJmcDiHvYcDitE9cDiDHO6Zm4:5jwiDzwi5VXipi6QiDHOYm4
                                                                                                                                                                                                                                                                                  MD5:3BE98220035017D9B818F3CC94F87587
                                                                                                                                                                                                                                                                                  SHA1:BC07F11D0A59F942AC942DBA02214A7041AD6E3A
                                                                                                                                                                                                                                                                                  SHA-256:CB134DCB95A407795C671A512C389894D3525FBA3F6A2168FC5B9B7E875E78DC
                                                                                                                                                                                                                                                                                  SHA-512:D2E7D57CB7B7E771C82C75A04FBFB86EBECBB409ECF2C5666AEAA99695474A7985E3367F6A5B3D4AC59F775F60FB084EFA9BDDA99CE3C077DF2690A5F0A6B1D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'DRPcheckbox';. src: url('./fonts/DRPcheckbox/DRPcheckbox.eot');. src: url('./fonts/DRPcheckbox/DRPcheckbox.eot?#iefix') format('embedded-opentype'),. url('./fonts/DRPcheckbox/DRPcheckbox.woff') format('woff'),. url('./fonts/DRPcheckbox/DRPcheckbox.ttf') format('truetype'),. url('./fonts/DRPcheckbox/DRPcheckbox.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):509
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.839708035059909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:jFCmDnkdhmDn6zJmcD8YcDx9cDsO6ZmEHi:5Cwkzw6VXSxQsOYmEC
                                                                                                                                                                                                                                                                                  MD5:EBAE852F3327FDAF3E2FC2BF1CDECB8F
                                                                                                                                                                                                                                                                                  SHA1:F9753FE176069974FC9BCE49EAE877745282E183
                                                                                                                                                                                                                                                                                  SHA-256:B5F111103F7F090C246A223B1FF497B94C4DD3AC64BF5B3FB2D91555FCFD6F2C
                                                                                                                                                                                                                                                                                  SHA-512:BF8E7C5DB7A1EACD4344D5FACFEE1CD66E883389B53BC28E4E387CDB67EA40EE26266BA4282E50EB50A7BC3C810D9FDBB50792A46135761B2E8CE52DDC9E394A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'DRPicons';. src: url('./fonts/DRPicons/DRPicons-webfont.eot');. src: url('./fonts/DRPicons/DRPicons-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/DRPicons/DRPicons-webfont.woff') format('woff'),. url('./fonts/DRPicons/DRPicons-webfont.ttf') format('truetype'),. url('./fonts/DRPicons/DRPicons-webfont.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}..icons-controls {. font-family: 'DRPicons' !important;.}.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4818
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165213084352732
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:fEKGeBTV12dl27pgiX0pFSkfv5XxLH5T47KBAd06HoVeVv:8YBJK927KM0cF
                                                                                                                                                                                                                                                                                  MD5:C550A9B9931FBA7B1CDC4669AA2BDD1E
                                                                                                                                                                                                                                                                                  SHA1:13178992B62E897DFCB33260BB720B645BC0188E
                                                                                                                                                                                                                                                                                  SHA-256:DE7A78216A8C5DE2A7BA150DCF1252EEF5310D9A99866F3CFD2C9BDDAD2BC3C5
                                                                                                                                                                                                                                                                                  SHA-512:640EB396C7AF50FCE00BC6F86CE99DE5B7F28D5D95EA5A508D2F978F11990A3FA25A02DB910499DDFC61D504537A95100334E9B926A2E1C3910340F3A8BFA39E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* ..... ... IE6 */...#loader{..background: url(../Tools/load8.gif) no-repeat scroll center center white;.}.#progress{..color:black;.}.*html .start_head-logo {..width: 263px;..height: 74px;..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/med_logo_dark.png');..background-position: center center;..background-size: 263px 74px;.}../* ...... ...... ......... ...... */.* html #m-down{..background: none;...filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/download.png');..background-position: center center;..}.* html #m-setup{..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/setup.png');..background-position: center center;.}..* html #m-pc {..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/pc.png');..background-position: center center;.}..* html #m-apps{..background: none;..filter: progid:DXImageTransfor
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.803321007288539
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:riW1o+OtwFIJHEW/xSpzW/xrQK9afM8n9jtRow7VfM8nFVFijw7gUEsIMGm6U6vn:GW1d1y//xo6/xr190tmw7gw7gdPvn
                                                                                                                                                                                                                                                                                  MD5:2DBDB8116515F8458F9750F63C074FA7
                                                                                                                                                                                                                                                                                  SHA1:8B5403BF84CE596D7AC3CF81DCABC189E0612EB9
                                                                                                                                                                                                                                                                                  SHA-256:2FFFEDDB2D1C6CEE5CC956965B7047B0C2888F48CBA13A4FCB070417F1D4899D
                                                                                                                                                                                                                                                                                  SHA-512:16B664DE3CD7AAD3E170DF3E19ACBD5006BD02EE293BF03596094E473757832D7D7D8AFC9B7F4968FCD9830D9B52E0751E77FF93CE9A4632C0E40F711F052CD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.copyright {. position: absolute !important;.}...clearfix {. *zoom: 1;.}..programs-list_head-title,..programs-list_head-btn {. display: inline;.}...window-min-width-1024 .settings-header_caption,..window-min-width-1200 .settings-header_caption {. width: 710px;.}..configurator_content-is-disabled {. visibility: hidden;.}.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1884
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.836933086257154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:eUbVjgbrOcnxW9YOv3t3Sx673H2vB0xTfMB9H4C+M2mP+Uh+MK:eieHOPQaXIBwIR4C+HmZY/
                                                                                                                                                                                                                                                                                  MD5:9509B6CB06CBE22889D3B74AF40FDC73
                                                                                                                                                                                                                                                                                  SHA1:67603A9F2D2485A4161289F7151E714BD92600DF
                                                                                                                                                                                                                                                                                  SHA-256:761862F1F5BC48C87AA17C7EA05F0A84A92C409BA63AC01BD632E7EF0ACB8477
                                                                                                                                                                                                                                                                                  SHA-512:2BBBA77AC6F97ADC9AA052DA44A73BBA3E024851B9B0FBFB27963F5B950773DBD9F4090AA4B1F8DAE084789E142FB7778DCBEA0DF6C272389E988FC5B50C5354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:html,..final_promo-button,..menu_item-text,..menu-system_item-text,..menu_language-label,..menu_copyright-btn,..menu_copyright-item,..installed-program_caption,..main tr .installed-program_row,..installed-program_row,..button.btn,..diagnostic-list_row,..screen-title,..program-header_caption,..programs-list_head-title,..installed-program_head-col-name,..start_wrapper-button,..start_msg,..features_col-text,..footer,..start_promo-banner-usa-logo-label,..start_promo-banner-usa-title,..start_promo-banner-usa-footer,..installation-header_wrapper,..installation-list_status-timer,..installation-table_wrapper,..configurator_text,..configurator_type,..programs_text,..programs_type,..installed-program_uninstall-single,..loading-screen_progress-status,..settings-screen_select select,..cta-green-btn,..screen-copyright {. font-family: 'Proxima Nova Semibold', 'Open Sans', 'Gill Sans MT', 'Gill Sans', Corbel, Arial, sans-serif;.}..installed-program_uninstall-single-btn-filler {. display: inline;.}.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6631
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.508953650445948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:eyP4iXDxzfJlL6U03Fxi5Ky7F0TJmGEMq+rV:JnDx7n03Fxfw0TEGFj
                                                                                                                                                                                                                                                                                  MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
                                                                                                                                                                                                                                                                                  SHA1:A5F07A8012A7E162F7F3636020DA201FE020D309
                                                                                                                                                                                                                                                                                  SHA-256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
                                                                                                                                                                                                                                                                                  SHA-512:A9F213EC4A8BDD39B3871A4863D40B9A1676EBE9E2D82A0B9A462726D37656C04CBD35FE07B063C2ADFCB347BD8B38A576321EEBD8763C0D003163EB2EEC2A63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:html,..start_msg,..start_wrapper-button,..features_col-text,..configurator_header-text,..configurator_text,..configurator_type,..programs_header-text,..programs_text,..programs_type,..installed-program_uninstall-single {. font-family: 'Proxima Nova Regular', 'Open Sans', 'Gill Sans MT', 'Gill Sans', Corbel, Arial, sans-serif;. filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='data:image/png;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1858), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1858
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.026949279837474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:tiHfvKTPJRje+f/QK0415kl+1w303lrVLXRubKTJ95/t7zOGV8y/rCYt1TQ/ZeY0:Q0Km2lR0Ht95/dbrviZeY0
                                                                                                                                                                                                                                                                                  MD5:E8908CF9CB9504B285327D240187F53B
                                                                                                                                                                                                                                                                                  SHA1:20EADF1695EB38BCD92D1706DE5335DB61B96502
                                                                                                                                                                                                                                                                                  SHA-256:86235E2C477078ADFE1188D07CA1E5D8198443AAF2436DE1785A169F3E1D5463
                                                                                                                                                                                                                                                                                  SHA-512:9C828E8942D40DA89F33D1DB459A7FC12621660331BEF307DF8649E89758E76B044BF97A2CD36D656915E19A8B04F571CDB61D7CB6F926A3BA151EE67BBCDC4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/*! normalize.css v2.1.3 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden],template{display:none}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}a{background:transparent}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}fieldset{border:1px
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1392
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.799218013547294
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3lRBbTwOJ5zwOJbVXOJkjYmkdwkzw6VXxjYmkQwDzw5VX6jYmkiwUpMzwUpCVXU8:V7NjNtV+OjrApXVhjrVGsVKjrLMWV0jk
                                                                                                                                                                                                                                                                                  MD5:9ED298542B45EF98492E159F68E89F48
                                                                                                                                                                                                                                                                                  SHA1:C4521D9A5DFF8A71804C40A909378E8EB5BD66C2
                                                                                                                                                                                                                                                                                  SHA-256:B9BD51AE6CCC7DF20417E0EF341295B86BF8F74F6E235EE99DDEFD675806F47F
                                                                                                                                                                                                                                                                                  SHA-512:1C7D5B378D6C627FBBEF864035B157C3E7647B699A50D64F6EBF22FAAC38BF774E0C025BC8DD4ECC9BDE7B377B729BC89BF6FBAC4D2409240E2D03753CFE680E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) */..@font-face {. font-family: 'Open Sans';. src: url('./fonts/Open-Sans/opensans-regular-webfont.eot');. src: url('./fonts/Open-Sans/opensans-regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-regular-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Open Sans Italic';. src: url('./fonts/Open-Sans/opensans-italic-webfont.eot');. src: url('./fonts/Open-Sans/opensans-italic-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-italic-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Open Sans Bold';. src: url('./fonts/Open-Sans/opensans-bold-webfont.eot');. src: url('./fonts/Open-Sans/opensans-bold-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-bold-webfont.ttf') format('truetype
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1708
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.912140629642657
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3lRMmwd+Fzwd+XVXd+Ld+AQd+hOYmkETwdYzwdOVXdedVQdwOYmk5WxdAMlsxdAO:VxxvVAZOrbBfVopOr7SxV0ov
                                                                                                                                                                                                                                                                                  MD5:CF0C65F6D17307CCD7914E984AC86A6F
                                                                                                                                                                                                                                                                                  SHA1:4FCEF85545731123EB5E3E1886817F8014F22E21
                                                                                                                                                                                                                                                                                  SHA-256:58A658FD04BB4AA2FF90FF7125CA6E1775B1A9D053E2CFA44B8697990F9F134E
                                                                                                                                                                                                                                                                                  SHA-512:0F171B8839385CD192D10C5C06E1B2284E6F2D7D74B9A9D7559252D1B63B8F94C670AA5225E80A5DCE9056E92E0FD1506754C6F94B74703A02B7C4687D4976AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) on June 9, 2016 */..@font-face {. font-family: 'Proxima Nova Light';. src: url('./fonts/ProximaNova/proxima_nova_light-webfont.eot');. src: url('./fonts/ProximaNova/proxima_nova_light-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.woff') format('woff'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.ttf') format('truetype'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Proxima Nova Regular';. src: url('./fonts/ProximaNova/proxima_nova_regular-webfont.eot');. src: url('./fonts/ProximaNova/proxima_nova_regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/ProximaNova/proxima_nova_regular-webfont.woff') format('woff'),. url('./fonts/ProximaNova/proxima_nova_regular-webfont.ttf') format('truetype')
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1001
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.73336522371631
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3lRBb/SITwAKHXzwAKHtVXAKHOjYmk/1wAKJFzwAKJXVXAKJAjYmk/KwAKEzwAKp:VFujutVfOjroSoVejrBvpV5jr4
                                                                                                                                                                                                                                                                                  MD5:F5F5B5E4955262430E7B496247425D2D
                                                                                                                                                                                                                                                                                  SHA1:D4BEA186A0D525CE3060E8DD7901311AE4A0735A
                                                                                                                                                                                                                                                                                  SHA-256:2537EFE2FB974F58CDDBC99ABFCD7AED6E9DF81992EED3E528B5F1748167B8FA
                                                                                                                                                                                                                                                                                  SHA-512:16A7EC3D95ED773A0A1CE2C2DC4430677106F0D1042E34CB39ED48F4A495F637EC3EEFAD05A4EBBDDBEA71A67E933FA0B56E6BEEF69700C6E3AC9CDA9C17E7CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) */..@font-face {. font-family: 'Roboto Regular';. src: url('./fonts/Roboto/roboto-regular-webfont.eot');. src: url('./fonts/Roboto/roboto-regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-regular-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Roboto Light';. src: url('./fonts/Roboto/roboto-light-webfont.eot');. src: url('./fonts/Roboto/roboto-light-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-light-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Roboto Thin';. src: url('./fonts/Roboto/roboto-thin-webfont.eot');. src: url('./fonts/Roboto/roboto-thin-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-thin-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15184
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.039047712620916
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:XSdGPY8Ihlx19stdPF78F6oFD4DeALLntPKVEMRDAno4IVS:05vvx3FTkl7MJN4MS
                                                                                                                                                                                                                                                                                  MD5:842A9F91F625530869E126D30E751A0D
                                                                                                                                                                                                                                                                                  SHA1:C7A67F85B5E031CD0F5C3377AFA1A5FA829DC096
                                                                                                                                                                                                                                                                                  SHA-256:860A785D0143A1CAE3CB9248E43E891F1C92EE57C394351516073B23479F1201
                                                                                                                                                                                                                                                                                  SHA-512:AD88DAF6B7B0C2495F948087F6E1DC714C86F4E1EE1CC86709EDFA6A0DA07D3FAD6471FD143CE4289A2F18ADE132360FE9321806E7FC359468858B60E87304C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:/* FIX */.html {. margin: 0px;. padding:0px;. background-color: white;. font-style:normal;. font-family: 'Proxima Nova Light', 'Segoe UI', 'Open Sans', Arial, sans-serif;. font-size: 14px;. min-width: 600px;. background-color: #f7f6f3;. height: 100%;. width: 100%;..}.body{. height: 100%;. width: 100%;. position: relative;. cursor: default;.. overflow: hidden;.. scrollbar-face-color: #E0DFDD;. scrollbar-base-color: #EBEBEB;. scrollbar-3dlight-color: #EBEBEB;. scrollbar-highlight-color: #EBEBEB;. scrollbar-track-color: #EBEBEB;. scrollbar-arrow-color: #3A4459;. scrollbar-shadow-color: #E0DFDD;. scrollbar-dark-shadow-color: #EBEBEB;.}...template-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background-color: #00456f;. background: linear-gradient(to right, #00456f 0%,#0ed7bf 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#00456f', e
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1522)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):128059
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120276393975277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:XdD9ZVVdjVXl7CbCQB4VRYo4pogmmWdoA:XdD9ZVVdjVXl7CbCQGVRYo4pogmmWdoA
                                                                                                                                                                                                                                                                                  MD5:5B2B39FDAF473B84563B1861B674C244
                                                                                                                                                                                                                                                                                  SHA1:78D2CCEC2D2D8CFF3546372A98F15C83D270EAEA
                                                                                                                                                                                                                                                                                  SHA-256:F8D9432310DFFE734843D97A543C171364999909C082A610BCDBF56AFF7E76D8
                                                                                                                                                                                                                                                                                  SHA-512:A70988047F808F761BDEB25281BD1C383CC8C88409675EA8018ED0F789D34061A68CB50989529724EF417809EA7867DD1C3F6F834B798B5A57C867BEA85588EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:@import url(http://allfont.ru/allfont.css?fonts=lucida-console);.header {. position: absolute;. top: 0;. left: 0;. right: 0;. height: 48px;. z-index: 10000;. width: 100%;. background-color: #004c80;. background: linear-gradient(to right, #004c80 0%,#08544e 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#004c80', endColorstr='#08544e',GradientType=1 );.}..header_logo {. padding: 0 0 0 17px;. font-size: 0px; /* fix for old ie */.}..header_logo-img {. width: 168px;. height: 22px;. margin-right: 10px;. vertical-align: middle;. background-repeat: no-repeat;. background-position: center;. background-size: cover;. background-image: url(img/header/header-logo.png);.}.@media (-webkit-min-device-pixel-ratio: 1.25), (min-resolution: 120dpi) {. .header_logo-img {. background-image: url(img/header/header-logo$2x.png);. }.}..header_controls {. padding: 0;. text-align: right;. font-size: 0px; /* fix for old ie */.}..header_installation .header_c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (896)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2646465
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.457100938904077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:ChMKbBTJPNt2dMXrvEWzUsBkFYErCVoNaGJOljSY3qEJlq5JKOXk7DdwhgrC4rKq:K
                                                                                                                                                                                                                                                                                  MD5:BEA659DF9580CF77F4A655319F1F15EA
                                                                                                                                                                                                                                                                                  SHA1:56D144166CA473E0CAF141DCACD9404D521DBBB5
                                                                                                                                                                                                                                                                                  SHA-256:8169E3F551348843748F6B1E15FA58570E67262A4E63A4BF1D017C0D8DC5AE5A
                                                                                                                                                                                                                                                                                  SHA-512:F861622899C33748B64140EE6B3F345143571D7EF4C6ACCE34E8B6DA6A2CDA60877B51C07895D782110CB659CD7692C9D64878533E6869165323ABD5C6366425
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\drp.js, Author: Joe Security
                                                                                                                                                                                                                                                                                  Preview:!function(modules) {. function __webpack_require__(moduleId) {. if (installedModules[moduleId]) return installedModules[moduleId].exports;. var module = installedModules[moduleId] = {. i: moduleId,. l: !1,. exports: {}. };. modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);. module.l = !0;. return module.exports;. }. var installedModules = {};. __webpack_require__.m = modules;. __webpack_require__.c = installedModules;. __webpack_require__.i = function(value) {. return value;. };. __webpack_require__.d = function(exports, name, getter) {. if (!__webpack_require__.o(exports, name)) Object.defineProperty(exports, name, {. configurable: !1,. enumerable: !0,. get: getter. });. };. __webpack_require__.n = function(module) {. var getter = module && module.__esModule ? function() {. re
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 108 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1188
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.754675218711322
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1mWgy+jIHIsNBT0FdWAlyezfLs3IiBRXd9Hwe:Wy+jAtPIXW4yeDY4iRXjQe
                                                                                                                                                                                                                                                                                  MD5:C31D145F4CFCBF08BF2EF230C0416BC7
                                                                                                                                                                                                                                                                                  SHA1:FA2CCDF8721A3FE789820251EABF0C07DA819A12
                                                                                                                                                                                                                                                                                  SHA-256:79177C30624B0D282EA926501D5A08A2D04D2A3625F067EA8B238271E1108548
                                                                                                                                                                                                                                                                                  SHA-512:A10F24A8BCF0EA9D52731347FA8C1D2FF356606197AB9657D1778BEFF6C7532725E0EA3A2D95407D85F56E40E9A12C9B38EBA76C3B19A1A4E58A7AD809D85935
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...l...K.......bC....pHYs...%...%.IR$....VIDATx..\.q.0.}..?....V'.:A.A.A=.....2A..*o.l OPy.....ad..HH...)....G....Nk......v..j...iB.J..a.r.J........,.......`c....alk.....Yn..x..........x.,....Q...(Cb#...e....*.e.K\0i......c...}..XV..,...EZ'a..&H...B!l9h..u...\(a.. .&...0..&...0.G...Ux.Px\C..d..... _f.m..]..Hx;........aV...g...&.+......;...7..qt...&.1.+..Y..8.....dIzX...Z.G=....M.0....0G...9n...U.V......]...:......r.......c...>...k.C.K....{dZ.F.c.X>h....O.?...05.2,i!....E.K?.y....$..@..9.{\...B.[.ou.5q..r%..........%r*`.....HN)/......\.I....g..f.'s"...%.f"L9..s.Po>.kBe.<.}DS...R.,.7...(_.... .. ...s...Q.<..Mm...'L........}.._..%..wK.0.y=0.VyZ.u..N>.i]...(`.......H.x-.-.&U.j..E..:V9..'....^`.0...~..Kia.Q.-[M{.-...r..Fg.S..~.s!....)a.VV.}.(.......t.`.;wv.w.c.1..2.....j@..ZE.[i.[.L......(.KVo.@.%l...j...d.8.N....QM.o7P{.R..b...T....[.+..U1...6...._(.V)..).7..rS..,......W.f.v.[.#.....{q".uN.W.s.......AJ$.......^.]$.z3..h?H}..m}.2....5.V......q
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):754
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.604730445904878
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7E/6Tog8r+QdDWMRZOVUIy16ZmqDhin5VsaF5PMxBV8ExJ/3b9i19wdCqoKho:p/6BwN2yIy16ZnSGxL/LU98CqoMXnu4e
                                                                                                                                                                                                                                                                                  MD5:D44DB64E4047A27B98BF0B0E8F350445
                                                                                                                                                                                                                                                                                  SHA1:218AF0F50D20ED53FF6D93BD5C0C2032D0126B76
                                                                                                                                                                                                                                                                                  SHA-256:B4D8E71F3147202402AE8C64EE6CCE4A58D2946253A6177848EF20E4D8966245
                                                                                                                                                                                                                                                                                  SHA-512:EE5D7B4332D356B7C2D758061B54D223E6CA29B42F600B0F3FB9C6F62883A319A1F2743A1DD6EEF7DDBE2EDBA61FE73092E30DEFCCACD76715D8B3E62A7F7520
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*...&........ ....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..X.Q.@....C..?...V V@:0.xt..H*P*.X...t........r......../ow....ph..............0..2H.P..pi.....x>.d...r..E(F).s..R3...C~.q#.2.....U.T...S\.5.Q.d..%(....2._.2.....5...D.x.:.7F..e.....Q....l...f...~'.M....E.M.M.i%.+.u{VF.....|......r.h. ....SJ...r.|..Q3m2......L)..{L..@1e.G..0..4....).5.(.qG.7.W.....i...^1....U.#SW.:..........i.a2..}W.".6u'O...U...!.E..B.e.2......X.Q..d..<...9........... ..h".(i.....U..4H9..%.jY.*...-..k......|n9P.?.-/..D..c....sWT"G+.n.]......Q.M...s..Tb.2.....M.>......+WV.@......@..m..,..u.o...*......//.....vvy....?....Yc.@!.?.o$jb....eKL..lR....6.{.0..........X...c....`..Cg.{.[...&..n].......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):668
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4786085722008755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7nm/LczSWbqzrpB42QRdJ509z0a6URdeSC4k23ldvODHQCK9L9:A2TzrpkJ5w0adRguk23ldvODHQCK9L9
                                                                                                                                                                                                                                                                                  MD5:0266C652297B5EA48DA3F3788FFD5FC4
                                                                                                                                                                                                                                                                                  SHA1:520ED88300AF3B1EC1D199D33CDA578711FA4CC3
                                                                                                                                                                                                                                                                                  SHA-256:72C0042E8520A49FE9138B356F014DC2AF1915B7C2BA77E5B5FFA3306B6193E5
                                                                                                                                                                                                                                                                                  SHA-512:1AAC30C8D6B6395427397A0B357640534D01893E3DB249F8A63407619E857F58ADB1000CB973AA393FB9843D2A40839171CE80A014543F78E174B9B69DD41189
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................9....sRGB.........gAMA......a.....pHYs...........~.....tEXtSoftware.paint.net 4.0.9l3~N....IDATXG....0.E)..(...(..8S.%P....(..(.....&.Q......G..l..i..|.~..[....Y.1R.G.+q...y.M..*. ^z.+.....\..2..G.e....8{..I..).{.pD.....Q.f.0..2i..V7../..0..d.z....]...P[.....]p.ue.......T.....>...J`CZ>.t...........Y=.=.g....j..t.. .e...3..:.i0..Wv.FF..E.i.......7...f.jk@Z.TeP|.N.BAI=...:.......+?Ij.......^...m.U?.Ap;w...\...G.#...3...E.W.N.....g......V3......u.;.;.k...1..G..F....!..;..C...."...:..Ss..WA....S...E2..I....kYpK...u.w...!..8.h.......d.....a.O.........n.P.....V.!'.{.s"..=..&..~..t....u....4.?.D..\.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.528952661402083
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7nk/6Tog8raITZUbc1ZqmpdBXwVvSHGvMWIi/3/YEMzSTuaYBykzlU1gLT:l/6BwaOMc3vXqaMMDNeBszzlUOX
                                                                                                                                                                                                                                                                                  MD5:A6D74B4B8B339F6179EAC00BD9C04265
                                                                                                                                                                                                                                                                                  SHA1:FC9C575E1C4AB3C35258E65F090E1540E27A723F
                                                                                                                                                                                                                                                                                  SHA-256:FDAD4DBD2784F48A0D52CC0FA97E3051DD88655FEEF8477518B2516530C6C201
                                                                                                                                                                                                                                                                                  SHA-512:D5DFE83083AF1A1E356AFA923DBA38905B9916D725398CF457E447F9227C53DF63AAA132FEC4ADC596316DE2C6B8B328FE2268B79D8FF0AA40410B9D91ECCCF5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................9....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...;IDATx.W.q.0.%......u'(#d........J7`....l@...t}...`..;.$'.'!Y...8&!r..rz.H5.../iG....&...#'RC....!.r.:...D...H..&}.X....G...u...Z...`rW..!.HG.r......YZ..zR..X`e....q.C^..!..j.{./.O...X.6.=....zB..F.Bx.......r....S..H.HA.......<...V..r...>x....1G.x,.S.5.W)...$..G.9}......h..>...f..A.(.d.....V>K..D.*..X..\..@.w.xE..i....I.g....Go...aAJ....U,1Zmb.;.....32............:.i...t.)wo2..Y..[...mdo/.z.L......VM.(.}.@.F.|...7Ld...9Lp.z%.n.....[b.b..>,...*...S...[.^...2...'...+.^..&d..]+.?-.\.J.E..#T..R....S.V......W.\....E..*.n.&.q&. 2L*8B.....\........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):383
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.92848436519101
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP/0QsR/LZg7FJe2XkI7Jww3PZDXab5DwSKShd+sPebUPQjUjuYQhSAvwoZo:6v/7nm/Lcze2XkIt3PZDWwlSh847u4Au
                                                                                                                                                                                                                                                                                  MD5:8495377AAA0A9A244A701DE58CA999D4
                                                                                                                                                                                                                                                                                  SHA1:43FF7C8E2AD05E04D5242E808D0A25FCBE7BBE28
                                                                                                                                                                                                                                                                                  SHA-256:F5CDEBB7613EEE0EF18737F77AA98474E71EFB35D564FE32912A2D31BB88CD53
                                                                                                                                                                                                                                                                                  SHA-512:5354986B7F8C0EB85551432090435A989C715620FC614EF59B72D6A7B8F48F413926D4F35568C718C6F05D6235413CBBA7391499184645B48EF88C50C42E2556
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................9....sRGB.........gAMA......a.....pHYs...........~.....tEXtSoftware.paint.net 4.0.9l3~N....IDATXG.K..@.D...$p.).. ..HA@.H@B$ !..`.C..Y.....;....t)..A..*UP..J.T..R..*...r....V.D$....6..."..^.pc=.E..:...V4.......}.......Fs.kQa.bo.J.|%.U.f.9.._{~.. .?.}....F..6.V4F.....-.\....l.Z.m`..<.".#..o.^.H....*UP..J.T..R..*.TA...}........u....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9653
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.748253612655999
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BF3v32pNL/AVlHVm65zjz969pQqoBVNEG6E4J2cdXY:L+pNLIV26b69WpEG6kcdXY
                                                                                                                                                                                                                                                                                  MD5:99C2A3FF5DE00034BC7FF735FBB18B6D
                                                                                                                                                                                                                                                                                  SHA1:A5955260E47E5A50DCF85FBAEA242662F2B6682B
                                                                                                                                                                                                                                                                                  SHA-256:6C66050797F8F102A39F34246D9FCDC37587166DF70CA6270BA8ED2FA17D71D6
                                                                                                                                                                                                                                                                                  SHA-512:4AFB602AC04E029033B32229DF7A06B9252AF210F79F2788FD3980538FFF31760670651CF6EE4588AF3BFB545EF308FC1966BEE6C1C30140B499AFCCAE22A2E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a@.@....D^..............dv..........dr....Lf.......L^...........t........................Lb..........l~................t...........Lb.............................................................!..NETSCAPE2.0.....!.....,.,....@.@....@.pH,..*.f.H.0%.qJ.Z..es;..6..."0...A:n......v..3:.w..c*...H.rq.NtH..w*..f.. .Dy..#u,. ...mY}N^....r.C..]_.f{\kB..il. ...Tpq..*.|.NR..x..`*..N R.{}#.X ..M#.,.#...........Z..|.....U..z....\.TL.4.H.&....P.K.~...j.I.1O....b......b.70..HI"!...c@......Ig..kr..s..%'....S..N.=BI6...M@..19..)._f.0..!X.c9..d.l.#....h..0...0!E......:i.......P.......FWq)-]..7x\`............ov|a.dS..`.\..j..&..F.U...i?n.{..M....<..(]....z...u.D.|5..e..LM.....?....f..|vjt......;.vl^,.m....:.s...]._...w.'.EE.*.0F[...N.KE\...$.d`"...../]...n.........Zu.'H^...A..h.@.......0..."D....h .."Ty....(..&<...`.....@..."....h....U @.....e....S.T.).V.P.|pIpg.v..............\..t.y..*.0.h.z...6.C..)._J`..@z k...Ye.'%...'.0.....@...........F....P.B..NK..>.......RR
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1035
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6826827143547565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:7JBFndwCxGGtmYSnRJpbtIa5r9I2VDzKYNvKfvuAe+usexTiLb09:1BEZGynNb6yDBKYNvcvbe+uflj9
                                                                                                                                                                                                                                                                                  MD5:99A1F3D4BD4914C6144566E182367552
                                                                                                                                                                                                                                                                                  SHA1:E859B99C97C2E3EC349BE205D33F9F848CF4E8F9
                                                                                                                                                                                                                                                                                  SHA-256:09E2659628C42A253A3C880DDDD0240CF550F3155A75122222F5AA8028EDDEA8
                                                                                                                                                                                                                                                                                  SHA-512:8493BFB89C148809BBC148232EA5752E63D4F94349A2347D9B54C02170A703AC657B4B690D699FAA6AE398B3EA22D3367E36FEC4EE474E4F6FCC098C94F98159
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB.........IDAT8.cd ........`.............?_>..,>.,.$..CR.}.8;!6..?..`...3\.q....;.$...Q.EV..UJSM....S.o.....;...?.2.x.0..D|{....{.`....,l..TU.....P..u...q%...y...:F....2K... 1..3........\...|..g7.]...`b...../....eddd........RC.........*+#}....?77.h..?.8^$%.X...f..'?....../...n.L9.`]S..m-.YE.i..|.V ..B..W...E..=..-....%....F..3.g.N...R.7..V..p.....C\j..!!.. ....f....}.....>;q....-........[.:...L...v[..T..1.=.v.G...jf....8=....A.].z.+.....7..R2@.df..nnj....ST....w.Aj0....WF~..?..*|fl.....*.k.l..Z...w.k.._....R...q...)|.......&Nf..4.\U...........?:y....aF.xt..iVN!.`.....)~.....\<..>}...V..VT]EaumE.....,_.i..{.r_.~..K`.a....bc8...w=YiI.o.'...o..1q.gg.e..RZ...d.R7i.cw...y..7...`5.d....]..>..27...T..r.)...)..^...........(...#o..$..m."gf........X...k.........k......L..p%E.]!......g.0u6..&V...]...F.4...T.r...abbf.........3.6Ci*..b`y....tK^V.&).~......Oyg.n...\V0...N...eJ...) .>u..CIU.R.Z1.z.....^.n......`M.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):640
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4828392877460645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ/acPmNR61j9YGa+q1Btwcs6mub3274mrml+JfIdBebWNhmaBloNmW:2uNRJdw0PbG7RJfIdEOsabW
                                                                                                                                                                                                                                                                                  MD5:7C41B398CAA9A1BA605B8E79BC874710
                                                                                                                                                                                                                                                                                  SHA1:20121A3218E2BA6EC7BD172BF7F9036E1B554D25
                                                                                                                                                                                                                                                                                  SHA-256:A737E3383B073105516C52761C36720AEB56BA844B8A20E640C490C01BBCCE20
                                                                                                                                                                                                                                                                                  SHA-512:DA74748551578C2706DF78C0ACC6DF33BF58409815232556A4D17FCD461956749E44DBFAEA7D6C483DEE02C6E5AA4472925B94AE4693B5A6D83B9027B247E341
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG.T.jBA......&^.(.(*"*."..W....?.?.y.......LK.L`..9..a...k..r.......n.H$...d2..~.............ED0.D8.....[.g.....X.}!..H$.j.0..Q.T.......f.l6X...f.rf(..i?.P.x<~I.h4.B..)V....-r...0;....F4...F....3...C.P....!.....N.Uy<.q.P...n...q.n7..u)hB..f...D.....0_.m.3..z.n.q:..s.....3...1......"..........K.t:-.Z.i.{.$..L....../.S.p.i9.k....wJ./..z.....T.U,.K9c..f...@[0........z.....i*..G8.....|^.8....~,..$..B...$+.J.uv.LA.M..8.......&.....3..)R...c(.@.&.T.H.].0.s>.9.y.....J...8.op......s.<p.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1020
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.961736477279269
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fJjxEK0hpKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3acydd/MO3gN:1CyFuERAwd/x3Q
                                                                                                                                                                                                                                                                                  MD5:FD7E3A96BECDC7B7B4BD3FF5AE587BA8
                                                                                                                                                                                                                                                                                  SHA1:23A26C35867669F55816FA7201475AB1459A9587
                                                                                                                                                                                                                                                                                  SHA-256:A5C341BF598E6148A588A965266F31506EDD5969281A94622D92AB6FF285BE02
                                                                                                                                                                                                                                                                                  SHA-512:5BD7656AB2E4E7C8A269691F8E231A0628B036FA93C5C937081494963A9D963D82235B2522FDC12F2BCDF237ECC1209C9162F4AE4261BBD26552B157A26B9449
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<Q...?..z........j...e}...C.sx....b.+.M(.... ..G.y.w......c4......Fs_.?........+.....M......7.^......|I.C}...(d.9$.,..!..z._....=s@.B>..........o_.?.-......?.......|+y.u.4...}..X0!|.;..?{...4...v.............@...........7>..x.....n.Q?...S.......{....!l.[..s...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.175023217893516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPUtBncwkuD1BeFQr8b0e8swVGbbdvdDiMDF4DYRKLfcJERDcIgc1Qbp:6v/7UcwkuD+g+NlCvfkER4/co
                                                                                                                                                                                                                                                                                  MD5:D1342FD1D0EB5264BD9043C4566AF3E4
                                                                                                                                                                                                                                                                                  SHA1:4B61C6F575E570B5EA814794D5725C0F7E60DDA1
                                                                                                                                                                                                                                                                                  SHA-256:E54F0FEC4CAF9E2194CE9BF5E78D21BE3B1A59BC12BC6D4B017404DA7EDB7497
                                                                                                                                                                                                                                                                                  SHA-512:1EB0FF286BCE6E4FC62443A0673C933A8CDEB9A59917F5C16CBCCBEED7FB24E35439E575900EA7E57E4F76C325CABD6AFF2F942E41C772BA184285E6017E904F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............#=.....IDAT(.}.=j.P...!......L:.t.........Lm.Zm....P..JD..xy..%..x.{}.{..E.}.y.....iO.0.(...wan.q.Y.$.0@.p...O.."..HD.......i.....M...*7IUU.w.&>.$....Z.8sO...j..!FY...*...U.....<..{c.QLC.....m....M.....>X......7.gcq.3._L.....V....*..!~&..?. ...9.../...O.....B.. `....r..o}.w:.I.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):317
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.783730937853292
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPe/2zFg81Vl2ryzXWPZCGyuOaV6spyTIVbMBCkqe/A8ckp:6v/7sKGBCGyuOa4c0WaChMcm
                                                                                                                                                                                                                                                                                  MD5:A45A364CE4E2A2986BBC7B9F50DF4586
                                                                                                                                                                                                                                                                                  SHA1:8783E85DA32336AAF4F46B7E4BAC12CC97DE6F6F
                                                                                                                                                                                                                                                                                  SHA-256:672940078C8473430D930C0296A1378E5730FDA6AC506342FC49157FD652D061
                                                                                                                                                                                                                                                                                  SHA-512:99F653DD85889888DA66DD62994BDD7CC97548AAF611777EAD82EF393562418381054C936A982EC57C07BFBEE14AE7525325C7006D43BE67538BC4D7933689AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............A.......IDAT8.cd........Z0>..5FF.U 3X@..p. ....@|*.$......[.4P..O....;..? &.0.5..b.Y 3!>.1.@.H..m... ...Z........l.)...`.......,'#....a^"....GW.n.d... .@WH..d..L=#..... ....@.....Xd....@.....[.....w@.\.2....X...DS....A.C...... v..@..L.!a.C.$...?@>..2...=>.B..?@...j.9.U8......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1155
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.119078044384068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fJjxEK0hpKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3l5PjHXD+kX8XYbt+eyilQbpLa:1CyFuERApPjT+kMX2tTVQNa
                                                                                                                                                                                                                                                                                  MD5:17093623F3FB3682CD8E52C9CD5ACCBA
                                                                                                                                                                                                                                                                                  SHA1:AF4DD90FBFE67D164E52C09CC9E45425CAD284B7
                                                                                                                                                                                                                                                                                  SHA-256:0D5778872F7496A06CB00AFAEF7BABD410E9E231DAB34811BAB21559B25172E1
                                                                                                                                                                                                                                                                                  SHA-512:119DD145383DC7CC0BA198CE41B9EFD1CCE14A6FC511AF9833F29CC0887F6504992E1AA71C6F7342BCF6C550BD41C2F76F166688AF8C7D64BD4331FD0668CF66
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........g....x'..q.x.S....E...........su.........vx....~......?.i~......*..5..\....($...s.c...B..>2....g...~.?.<A.......&.......g.d(.`:..6..>..W................I........J..W#l.&....K.).b.1+..,...9_.........~.....~*|..o...x.k.....[;...q...#.....$../.J..{g
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):417
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0446338485793225
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7bkFqcPl1N6dl/bS6rO615p5raB/0dxSVzib4s7:lt10nO6rOe52Zzi8s7
                                                                                                                                                                                                                                                                                  MD5:60FE33DC6D8B517AAAC2EB9CAE16C453
                                                                                                                                                                                                                                                                                  SHA1:C11AB1B507062F107A290B4469E5E6306CF174A0
                                                                                                                                                                                                                                                                                  SHA-256:08EDB00BEF5291687C51FBF16C8819F0384BD4C38C52CEBD7A92BA490AA5C073
                                                                                                                                                                                                                                                                                  SHA-512:BCBB3A55194301DE45B45E200737F2453C708A1A7992DD79A3F9C7F4DCC822A7C9D4C0977B60220A34FE90AD527B927DC9A4EBC0F74333C358E9A04A2B001955
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...0......K|.....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P....IDAThC..;..@..`..!....4.q.500.DC1..b"..{.....w....a..'...m........._.<..8T.$.E]D..<OE.0..v...Xv..w@.E2..u.W.m...................37M.......G.,..i.......A_..v@..jY...:...).B.}...8.k.....e....+...m......g....5M.C..Qp]WNx.....y..3....i...7...0~'....r...O!....c..B........../X....`...(.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):492
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.27685678118561
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ/acP2+/oF4AwUJnZ9FvrTRMt7wMJYh9g:2uF4fUvnx44S
                                                                                                                                                                                                                                                                                  MD5:10F3F6CD9259EA9FEFFB5FF39A31EE7B
                                                                                                                                                                                                                                                                                  SHA1:0813D934AAF7467FBF090C0D6C5885543584A577
                                                                                                                                                                                                                                                                                  SHA-256:7AC5AA990BD7100172177F3B874CFCE38D605D33B7DDFE7294DEEF4B7D0AF690
                                                                                                                                                                                                                                                                                  SHA-512:DD81A6BD7CC8FEBE9D1D7CD439EBFBC7D4716859F89F5A1049F2F8582B8DE40FB11EF333B8C0AAC9D0264D9C0B2EBB918E70B5F380DD76E832F145DD421DADFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...]IDATXG..j.@....]W.k...gt...].P..$(n..B...51.....nJ...0.\..$s..q,..._..s4.A/.~SVQ...I..c<..t:..<.1..$......|T&.......(.....t..g..Y..6.,.p8..p@..h4....`.4M..9..._..j.$.....>..'.",....}).v....6..Y.fJ.....t:..n..........i.L&< V.Ua....y...\.."...j.G.6%a.. 0+B...L...<....V...l.0.v....v.5..;lB6.9..2..|..)TYy.Q..\....f..........(F.,........p.]........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9089624100460645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKLMR/C+q9Zg7PQiLeGgvTH2zjRO6jIR0gnqe+hLxb0xOuO2Ndeeup:6v/7iQ/acP1LeGgL2g6klnqesbWBdbez
                                                                                                                                                                                                                                                                                  MD5:19CAC43CA714FE6AB0610BCFAB5A7498
                                                                                                                                                                                                                                                                                  SHA1:D6ABEEFF66CF578A2109039FD29C3E8D57F5F336
                                                                                                                                                                                                                                                                                  SHA-256:3C21A0AA94EA7B5F77D39D6ECD208370CA63F26D77C15FBE9EA40C7F31CCB052
                                                                                                                                                                                                                                                                                  SHA-512:CC437423837455EB5F8301458EC786442AEA29263C24F5E3988D246B3000D35CD2B945DB01C2AB7CA0D9CDF78C3F5576066F104F8AEAAA10AF3360E53CB2AA0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...0..-}.B..A..rP..E'.Q../. ...Q9MB:um... C..|.?...._..B._..9.i.8..#1.......q.X.I8..{...M. ."...4Q...i.....V..\.,..)...`....xc.6[E].r.h'.0..^U....#@.I..y..x... ..m.,..?.X.4...p.#..q.....(.$...H.T...}..<..P(...i/.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.392190881661497
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7uNpsb/acPi6P3PYcmmzh1Im3vxzKBYwJoK26cZqdm9vJARt1Z5tVntB2uz6u:nToa+wc3dvxuBYwJ15l1Zpnb2uz67q
                                                                                                                                                                                                                                                                                  MD5:633C01891DDB9E8F9D03C60FFF3380E8
                                                                                                                                                                                                                                                                                  SHA1:725958B8017A1EC43551C31190596A18B08C4BF5
                                                                                                                                                                                                                                                                                  SHA-256:637445A1B0BF68B08F325CB09221B340004E1A0B82E6E0D13A428C34118AABDA
                                                                                                                                                                                                                                                                                  SHA-512:37891D204116B181CDEC5E4BEB0DE79C73D348DF8E8F0E605B50FDB47956C64E0BED329B176EF8088163C305C2305C5FE088753550D9E32F80169021CBA97724
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDAT8OM....`...j.o1....Q...b!...)."..X....QW.....a.vv2s...~._...........n..l. ..30...}>.R|..wp.n.0.\...u...x|>.....A.h8.....A.P n6...>.".5..7.N)......Z.U..S....V...U..>.....y<......|.j5.$1T&.....h$h..]..}.>.2!..j..t:.iM...C;..!.NK.....|..(Q...k..G:'..|.q.R..7...n..AHzb..S=\.."..dD.....n....C@..g.. F.F.m.Zq%v.'%8.J.v.....K.\.....!.@u.X0."...X,".G. .&.~.m....~.p..;.@..!..`..iL]../.?.N..5..Q.g..c<....F.....~a0.'...d.8...L..p.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x1, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):742
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.392295718495316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:FxTdxlO0EK5fChpMu8e00lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgON:fJjxEK0hpKe0o0XxDuLHeOWXG4OZ7DAc
                                                                                                                                                                                                                                                                                  MD5:8BBCDDCC9D2076E6A835C041F5FF1CFE
                                                                                                                                                                                                                                                                                  SHA1:206B50C32F466755BF6764C62951BEAB8068575D
                                                                                                                                                                                                                                                                                  SHA-256:D9E8EC40D3B8CF2C0FDDBB9ECFA886AAA9AB4A13FE0E9E68D22AA1BC9E4445A1
                                                                                                                                                                                                                                                                                  SHA-512:6CA1C14D5675D92E47CF79FCD9B23181C280A01F8F4E75B40A24BE14842A02C5A2A404A4DD64EFDFAC22ECE8DF49E48412C89F50A686A925C806B6587C696B00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^.(..3..(.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1145
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.096126858606008
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fJjxEK0hpKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3iRwA8djZTJ9vYT+gWTjNDiT:1CyFuERAYwAYZHvcpUa
                                                                                                                                                                                                                                                                                  MD5:A2A0638727C370A57415DCD22C6CF48A
                                                                                                                                                                                                                                                                                  SHA1:0B758C62EA86AC10CC9D03281A8E1D8C576F085C
                                                                                                                                                                                                                                                                                  SHA-256:68F4DB5C1AEAEFEAE94D1DB7DC0F481DF7AF111FF1C2B3FB9056F3A20FE12311
                                                                                                                                                                                                                                                                                  SHA-512:77A21C4698612D27154B5CDF370C032F2AB9B9196E5E013F2E24CD68AE3424AE18D0E1AF916EA19C956E0FC4800A8B2112545E7B3C47C23DD726F5A35F4ABC3E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t+....6.~.ey.j......4.z*".....j..>.x.....t.k...%K}N.[I].@p..m.i..2.}!...E..T....|......K.Zh.../.lZ..y..Yw.r7... ................O..-..d......>....YjsIr..D..>....V.K....)9...Q^../....3.k.?.%....V....Y.),..-.i.Z..E..."...?)ppv...9........+.f...'.mr.U..t9g70..x.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):279
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.91616340718266
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPsk9OkvDQW1LowQymbsgy4p5pRQC4F8Bbf17/d7jsCf7Hyp:6v/71Uymbs94pX4FYp/dfsC0
                                                                                                                                                                                                                                                                                  MD5:E98E1D1C14C6AACB40287732779F6769
                                                                                                                                                                                                                                                                                  SHA1:C8731540EE117B9619BA024E3B80FB82E7DE6534
                                                                                                                                                                                                                                                                                  SHA-256:AD62ACC152F45BCB712E983177946BFC28CE65DF6DF8B8AB037C8A9A1D1E9680
                                                                                                                                                                                                                                                                                  SHA-512:01D4B399994FFD565E6603C90C40A2CC176D768BF62508F97369CD406742C95AED74D33A1AE837A6D1F460AACA7F26713340761CB21075008E4462FBCA750CEE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....IDAT8...1..@.Ew.X.x...z..!.. x..d.^....0...Q....L.g0.f`.?o'?.I"1.w...c.p4xB~...s.A%"........=.?=UFM~.D.5. j....4=G..gM84cT9.v`jz.|5].gb.S.oa.2ej.F..^!..|...A.[5....R........H.(:...h.]...i@...~Ok..k... ).1.=G..gM8D.b......@..I.3....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.408405165164679
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ/acPdAm36I7oX9IDRmUjqTB0+LAw/DAM7YaHWtQlGaer+n1JR:2Gi6IstIDRaB0+LAKDAOByrY17
                                                                                                                                                                                                                                                                                  MD5:077932CD1EC68072A38EB969F5A840ED
                                                                                                                                                                                                                                                                                  SHA1:908614ED1A5853CFC2CC0170B474F3F0E5CF8344
                                                                                                                                                                                                                                                                                  SHA-256:0FE615B0E109626D2A6599CAFF2E042723683096E6FB5E06D47ABF69F6CCC499
                                                                                                                                                                                                                                                                                  SHA-512:0FC86DE9FA5210DA0473286A35EC7449B7964ACA901E0D00CD151110E8AD303D8F23333F0734955E38838DB4F4099F0F48994E60330C545F5387E59BF227F271
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...Q.......K..."<(I.xQ.=)..E".r..;..P..2s..i.j..=......h....S.N'..4*...."\...O....E....p.q...x<p..0....._B..(...z.J....=..5Z..|>..v;......)6..j..;.Z..J........0..e..z=v..!g..:...9....`.n...I$.Q. ...x<".....V.<... b..r.6...P.m *:Zq"..+..(O. .n...x<.p8...$k..l...Q..F...3.,..h..V.cp....d.N..\..b..G..^........6...>.VC.(..r..#w...:..4..Z..^.p.r....cz/...d2,.....l.[u......l6......tbW..37.z..f\.......P(..V.........F...z..7O......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1211
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.220000681598473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fJjxEK0hpKR0o0XxDuLHeOWXG4OZ7DAJuLHenX3Tj4fGyM+paB4JoPeiMU:1CyFuERAPwLPU
                                                                                                                                                                                                                                                                                  MD5:8BE766B6613B7D0A0D4CAC4AEC81347B
                                                                                                                                                                                                                                                                                  SHA1:4DC5AC0CE79401DFD7B15327796A85BC0B781292
                                                                                                                                                                                                                                                                                  SHA-256:C676BE84BCEF292D2D54B2FE4C103E01C3103EF1C07BC75776B12864AC06D706
                                                                                                                                                                                                                                                                                  SHA-512:80F7FCA76FA87053CE1E84B5E42F02A45AAC50F1B8E7F614EBBAA5C28C0A2E6DE7324FFC1A4E5CA0055F33C5AE4AEBF5C6A4DEC266CAF380A4767D007BFA4983
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............Y.J.W.|..}....&.......\.'..z,j..;.........o........<;....^...2O.k.lc...5.&g|!e.%T...r3......../...||...].&.....O.o..[............).q7,...`.,T.......>......._.=a.M._..V.m....&..*...G........._......u....;...Z...>*.`.t..0G..M"..,H.70....$.3_.7.I...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):479
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.246193841988349
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7bkFqcP20M2Nq0juBl1D64ED1GCa7wnzMYzTm5q6ohsz:lu0M2Nq06BP6PD1GCCYzTXsz
                                                                                                                                                                                                                                                                                  MD5:9BB356DAA68302A9150E7CB0B4C8F950
                                                                                                                                                                                                                                                                                  SHA1:5C1B94F0853E30898EB52A022C46AF151C032564
                                                                                                                                                                                                                                                                                  SHA-256:5733D21ED1B8E6FD37DC4ABAC125B2AA1954779FE4328EC9218516F2A5864A97
                                                                                                                                                                                                                                                                                  SHA-512:5B7E3F31CDB28787E14706A7FA854730E5044DF8094BABFF4DA72160C82D867778B0CD07150A2868545002CAAAA7DA166C2EF508BCF803C96571B29EB021DBFF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...0......K|.....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P...]IDAThC..;.@..av.2.)...=....B.B.Z..,.../...2.N..Y..9OB.t.7.EDDDDDD..\...>..Jt]' .C....a.d.j.2+.x<.p..f.1o.#..|.!.f.?....b.X.;..c....G(..<..}..V..x...........W.'........@....C.x..M.._h.V.b...D....g........z...v...e.I}S[~...{.)Xy@4....4.?^.....#V.~..{.'I..<>c*z,."..........M.E!.wv.].}_.x@..8.m...d.z.6#.N...\..].cV~,.c..N..........W.............IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):397
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.065696605829585
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKLMR/C+q9Zg7PQqXZhMS0rRJ5BFaTb9mwNMvooFlR5ZNmkOzL5pqrTp:6v/7iQ/acPdphMS075k+FZNmkcFp89
                                                                                                                                                                                                                                                                                  MD5:17F7764A320981FC6E7AAF0CDAD5DF6C
                                                                                                                                                                                                                                                                                  SHA1:4EFA2CCE1A817F792DDF683704F5625D9D04242A
                                                                                                                                                                                                                                                                                  SHA-256:6F4524FE5FE488841E7B097FBA730C5F3720B53818118AE1506BA64B87C448DF
                                                                                                                                                                                                                                                                                  SHA-512:A8F5828F6B22A46E6189E1194D9682B1BFF8F7DDF898F1700A7C346C1847A5B9335D900D322C0C465EFF12460ECA4C697E007D45B2C1DAE26EFBC18C4BD5B905
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG.9..0.Esm........!...;.....L5.iF~R....;N..(.....5MCy.S..E.].d...q.m.l....q..X..!.,\CSU...W...|...7p..Cd..{.e.....)MS*....ZQ..a..$IdL`.Q...;..10..5...n.x.chx......}o.Y.3...GA.....Y.Y.b..u.?G.,.....j.G......bw..yT....H.%8....C.+..(..a.....k.;.p....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):525
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.262242280039172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7aM/acPumjKnsmHGGsyc2dK+5zlTP7sq2JKyVG5:4W1nLHGsV5zlTDsq2Jb0
                                                                                                                                                                                                                                                                                  MD5:A0BEBB7B8A8D5BEB04615565A82495CA
                                                                                                                                                                                                                                                                                  SHA1:2E0B3148832E5A15C0232AA8B445E1BE6B4D1B19
                                                                                                                                                                                                                                                                                  SHA-256:90F432978EF01601646764EF3D57F88F82EEC63CC5E71DAED81F4CDD82AB5EBB
                                                                                                                                                                                                                                                                                  SHA-512:C1B4DB40A814F16F5859C3D26D11FB1F589EC87543BC1D8E26FEF20955385E31D40F87917DFE7D6B3845593547A411A0A21832093072FB4A75A82207A80CC690
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...0......K|.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...~IDAThC..K..P....V......w~....i.d.U.......8...00x..@...9.5..........eY&.|>..".n.^.yL}=.....2..e6...|>.v:.j..aq.....c... 1.V..p8.._.$2..~...r.$I.(.oF.5..a~....n7].L..f.)...a_..P...B.V..K......"W...N..E....&.).@...2.Ld.X.f.)...}.9Q....^...p.G<.n.+...I..j}J...........v.....[c....r...o.x.D.8.cm..E0...PGD..V....]E@Rx..n.._.|>..X.v....8.N..Z7.4...j.^w.....i@DDDDDDD.....8..<.[K.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3085
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914212086321928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:I6OhYkPLgqVQp7krGA8X23LshqPi9v4HU:hFeLgqVQp7krGAP7l+v4HU
                                                                                                                                                                                                                                                                                  MD5:4E19EBE0347EDBA87B65E54661BFC9C4
                                                                                                                                                                                                                                                                                  SHA1:775ED376D87019EF8C2A128A03829D162F785830
                                                                                                                                                                                                                                                                                  SHA-256:A212690D2BF8758E181B6B916A0FBFE0075A32AAEA0B4ECE10CC3D7BCF170EBA
                                                                                                                                                                                                                                                                                  SHA-512:38D29CFB3B0B4C8D1253830BC5989ABDBA7E60CAAC75895A7664C14A24FCD463C3F1381FCA36750220F25CD7FE70711BCB36C98810EAE60956DAC35AB7C842F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[.pT..>...$..&.."."-%".....C.2VF...$..hKg.:-e.."Q...8.C.V.AL.R.).*`..*.mi)....".N..&.=.....M.f...)gf......w..?7.]..Z....xo......W.~.`..s^...p)..q..K.".kbR...7J&.l......3...U......8.$..........{+...C_..x..!_f...2&...J..p.l......O..l...3d.....I.Z....^R.:..w).....a.~.e.R.F).....o......`<..\."m8._.9sv...mL.......pGAs..d.i./.n...8..`S,.n.......y.n..&.U..ss....L...].....A........W6..}."'a6-.%U........F.J..Z.d..u...)=U:...e_...t.k.@..H9....?..|......pe....>...MJ`.:G..F........L.k....W8.:....Gr.d...N.+w.Di....}..I..7`N^O...{.....t7PZO......n.b4..H...R.9.r.k...&.|.K'......=..,...-w.=..J.......s...p)uj.1!~\W.]....._..>.\.Zz.....h].wQP/....Puf.Csn...BZ....ue.w.Ya-Jq.rO^.j..ZW.r.@?.z.....<...`cp.Q.<.t...k...0fH.xiu."...I...._..%..O...\..S..'.v.|.....Xv..^\..{qeX...-w.*.?...E.!..K.....a.}.^.eYl..c.X....`..u....X...S.[,P.r.#.:1..{..X........m.w.&..../.j.....B.v.~nx...O)?..#.N(..d.O.h.r....t.Q]....NWq,t.b...X.'.m..[
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1422
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.825086386190353
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:e2BXQPP4gn2PbxDzApC8eMUQM+DoS/urK3p17SjVpyj7iCTEMLc/X+:BaYSgbxnAhZJ5ERps7uMYX+
                                                                                                                                                                                                                                                                                  MD5:3CB28F4A0F692A33D5FD02C4DEDF034D
                                                                                                                                                                                                                                                                                  SHA1:E5339C4ED324B833F244D27C075AA89433326E54
                                                                                                                                                                                                                                                                                  SHA-256:C572DAC5CE9465A7E47FED145C6AFC9485C671555BD20D9590680257AD2379AD
                                                                                                                                                                                                                                                                                  SHA-512:612D9F8B02E562C6424CD36A17BC19295F82CD67F800D8F72D110C80FAF2D8B871B2F1E5CDCC5CD151E71AD75E44CB8CFDD4A89C394669DF3814A7A1545FF85F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...6...6......Ej.....sRGB........HIDATh..Z}L[U....G[.e.......A%...h.....%..C.....8.1!.D..d.......Z...c...Q>.2.c6...d...m.>.w<.......7.Mn..{...s...WB.)o......[ o.y-@.....*... [.%..,.@...t..#.[|...#....R :..z.m?j...20.@.Y..3JI.....sq..F..3|.V.d'..7..........L2......WT.M.B./..#D[.........i...2[[...P..+.4f..af#..}.6..K...7A.`-G#..JN%.....m#..+k...i......;.3.K(.......Z.p...cY......I....e.:..0./....W.?.aG.k?...H.?.R:J.u...,!.........#../.....)e?bl...8a.S..8#..$L...TX...q.5.qc......T>..o..BW.....1.f..9...V....m..i#&..!..@[..(.s.i..8...Bp...%...nS....O.r`.....8....g...e.G..:t/N....eh.'.{g7..0....ckM.%....X...".2...%.....Y..L.-.U.....:L..b4..Y..NH.(u...[j.*+.,.]Qfp.?.Ie)..1...XW....f.L..>2...@...P*...FG..\K...16.).o9<..bQ6....D.~...tu.g.R.................#.M....Qt.'Cn.~.3S)bL%.=.|........,w....(K.........f...P2o.&.T..qnoaI..x@6OE.h.//u. -..][.Q.#..d.I...K...k.0...q..S2.....J....B.O.I.R...5..\.Nj..........:.<.e....ORxL........PU
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8689628944940155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Qzu14Khrvs5ogRDo5lfOEqPappgPCg+WkHH08h9JxVVUjF9P+02oG6eSYn+G7N:BdvsCgu5cbirKCSk0SxVVaP+eeSwZB
                                                                                                                                                                                                                                                                                  MD5:1EBF12B445F5DDE92D91DDBCAF050E8C
                                                                                                                                                                                                                                                                                  SHA1:74A89679DA4386EF6828F206C851912A81704585
                                                                                                                                                                                                                                                                                  SHA-256:76D9EEFFC30BAE2E5F63CB0021ADA7E69EF3619077B1E7C825409B5EBBD0A222
                                                                                                                                                                                                                                                                                  SHA-512:4D888F779515C5FF5CE0145F2D7021F16F67F48A132024D2CC5B616E39CF88111F1191736B34AC19B98E71D109B3BEAA6A25FC0455DCA3FCA0FFB2AF1D36387C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r....sRGB.........IDATh..Y{.TU.?.c+;........"z..;...T.E.+.....JJ#. ....K.mw..G.".pv.$6!..P...I............{......1.;....}^w.HZ..$.I....P\.6t..C..C..U{.O?l..}8p?Y..I.......u.;.....zmO{.{'-*8.. .....D....jt.D..F)...,.<......k.j|....nD..$)/........jy,...\.v...&.cK.96\.....S..c...M.........x.z.HM2|..".K......Gj.......S......t............].x.,f%v./5M.O.D+4.,~%..h.nJ2sY..m.|b..C9..=..W...Q\.rI...P......0.+.U\.<.R.tFv.f.^A..S.#^..X6M^<Ai.9.FF..v.........~LD.D....Y....u.4.K.p..........S...VC7:..U\H...|..#4k.7n)>....&...t.]".o.X...G2.L.'..%~.5... .z<.^...ft...R0..84.i8Go.r.:...5|....."....,..B.'...aA.M.r....0.5;,..;.......!p...j....&.tc.w.dw......A}...f.`.......g...u.nCp<..._.oK..%..j.F6B..2...4_R(...>.......X..{.6..[..y.+pxv..U.%....8.5....6.22:...}...S^B5..:%.e.e~.....2o..B..[X\c....V..&{....._.6).._I....Y.&...P.........y..c.hiH.l.1:.m..A0.5Mp.p,.@y..;u*.k.......[..Z%..x._>....P...q..&....y.z.....j..u..v"..;.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4098
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942977065884877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:tgIQYw1HbUVqiMdiFn3YG+f/Hgj+TEVsp7LYBvVhzz:7nw9SMcoa4p78lf
                                                                                                                                                                                                                                                                                  MD5:2457255D805C05924665D61571822EEF
                                                                                                                                                                                                                                                                                  SHA1:76C0F445DB820FA6024BE156CE1C1152B020B615
                                                                                                                                                                                                                                                                                  SHA-256:B9889A7856053C884630594B2EBDD5653A01102DB4CCB03B8ADD81AF291C55B1
                                                                                                                                                                                                                                                                                  SHA-512:2F30A6BEF5DA176F1ADEC8FDB0A6D40E39104BCD0DBFB0FB2AB817C48DAB1F389F3A297077508B006A7E1FB7959167EB65930755F8A3578FEE173183DF9C8D39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z{t.....o7.....!.EA.)* ".l..B.7B.|!*.*.(...i..G......<L.h....Ev.../DB.....!...d....../.H.$...3w....;w..c..s.:g.s.:`..-.).jy..n.._..b..R.9g.R2.1..H.`..rnn.2......;..|.U..Q...+.>.U.'...y...........3.oa..g.G.%.h..drqm..#.D......\V./.i.I2>..)...H......c\..[Z}.....'..]<U......=k.i.l....9.m..........qY@....O..SZ3.s.%#e..r:c..M...b .4..'X2..&..&.Ao~.?.R..).H.M.sWT_!.x.....S)e.&"K.0...S...^.+..e..Q.n.3./.P..3..9...0&s&...8.&.....i.).........vwI...$|.m..1.UA.|.hU.7...?1.g..Z....w.....{3&c..n...X.Z..-I.N.........].&V...)H.i^.4a.#..LOv...A..u...w.|.{6..,.....?..K.lM...s......tU...0.u.i[,.p...K..F.......&7..MN{=R.5..[t(.....0B+..R}...fUj....."3...../.|.Y.-.75...a....Tu....6._;%.B....z.....x...q..w......Z....".ZiwF.GMA.....k.vT.....E*S.$\..x..k.26...XXK...0.%..(.......@...c...grKk..in.o..b5Oq...=}v...4...|.#.d.xEE&&.&...)o......'.V..rq.{...&.."..!3 'i.T.6..{...&.-.Ze...s!,s2M.6_A...t..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1986
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.875111814329764
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:F+6z3js08vVxyAERIxdDlRCsP8H98rOT8rYb1tubzvZpSZ:F+6zzs08dxwRIhPi6rO4rYbPub7Zp6
                                                                                                                                                                                                                                                                                  MD5:3E941E89B32094C5E67ACA12C156C1C3
                                                                                                                                                                                                                                                                                  SHA1:7B2F0BF0295D523547C14C89D4262E864418AC66
                                                                                                                                                                                                                                                                                  SHA-256:B27240A17218775D4C30420C662C1E1EDB31E5677D88671FD204F724EE413EAC
                                                                                                                                                                                                                                                                                  SHA-512:42C7F33F40691B712F288459C385B675A93A3BA10310560B32D6E54FB34253D85D84FE2C15DF91C046EBBD3A8083D11F992981120EEFD8A321038F04370FBF74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB........|IDATh..ZylTE.....mi..T.r6.B.Q.. .....).Q[....D.DM..........1..=.h..G0.."r...AD9$X.B...zl.....}.tw.ng.4v..|3.]....P_....6.w....!............y....C.Tb...R._..^H7#s....>..V.1...a.iy.w:(3......a=.K.BqL.3.S....i.H.Nb..c...1.#.c~..u...t..{s..8.c...HB..66f.ro.......F}.`t.x,..!t.#..Qz.f..{>.....w.n....n.8W\.S]...D.$S.1t.!....~&.;...R...`...;m.w0..J.........G+o..*..P..0.5kH:.CC...@....6.M8.l.Y3...nFiO.8*.....+.7..Q?..>..^...,.Qg...i.u.T:...{./GK$Zcoh.....\'..O{..k..^.......O..A.......5.,7..p.n.......`..[....?%.J..-...W.....m.`U.....<d).[.&|.T..-..h.6..|Eu....^.2...o..m....p..-.H........6+..5...%......K..}..._W.Yo.4.K..<9.5.....O)#..^..`]t...Q.s...\.[S....K..3x3|`TDv19-=?.aC.;.X.."...{2.q.E.'...K.ls....'.....C..,.0.S...O........E..t.S...`..@..#z....qta...42..'Vy.."d......(h......[W.~y.7._.....Q...m...+/..U...Y.....u]...Yo2.r..*.BX...a!_..S.I.....L.k.]cl<.h%\D...c4R!...u.^'..>......?.....].|.....q
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1924
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.883183423773459
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:st3qTIvJC8ina3jAR1LwNlE52vQOscXeAgJX3:MgIxCrec82OlMH
                                                                                                                                                                                                                                                                                  MD5:A1F2AC89720514468990B530B6F2AAB1
                                                                                                                                                                                                                                                                                  SHA1:88F904A9C7233C17A71ABB9D5151C5A8D6C93470
                                                                                                                                                                                                                                                                                  SHA-256:C03D570E970FB0757C5BB42402F32192C64743FAF645E4F5498A2AD18026E100
                                                                                                                                                                                                                                                                                  SHA-512:2F311AE0A267C0D953AED9E6AB17659F9931992345B6962C8C646CAA5C16536478AE34DAF5515BFF62243866843F81123F27D2C95583D5CFEDA5F04CCEA8C7DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB........>IDATh..Z}l.E......W....bE..j.G.1.....W@..H..&$..4V.$.F.6..-=P.`BD. .6.h$..(.5...h....v..,..>...]?.Mr.....{3;.....J)..,..@......P@)..e\..T....s.F..%N...oB..(........./Y/'[.../.jvXL..0.#t.....2..........Cu+.W.m.....\.i....@K.8.@..I.!].......K....`. !.].......zr1z......;.0.e...Y$DV...q...1:..3.L....y..r.2[.^{,uq./.}m.`.|.&....(.+;J..P..s;...../..t.9.R.C.f.>..ia}|2c.}n./a.......H...{`.;...B..%...-..a-...v....t...2V.)A.2.m.]j.:.:.4(.s...&........E..Ujm}......`......_.(-..1Z/...n.A.l.).%....mX.[x.c.{...x....\"{....,.B.P_'B.X[.,..T.W.c^.YC'1T..u....Ck...5....,+...l.,.I..L|5g.......&\.u..j.......S.3#..b5x..BlWv=...\G}=.....='K..zt..K....&".QJ.AYS...a...,.....c_C......6.3..[.z...~..xv.S...bm....$d..H!.-F_.-.._/..}B.!D..b....f;3>..5.!.&..t.o..v.o..HZ[.S..E..D.Wc4..M.3...MS.X..o...O8p..Dm.at.v.;7.f.3..?.p.......}.^b1o...#......0.........(u.%..x....0......9.....pY.....=\....G.2..y...xd..W.BN....X..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1675
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.855088144621099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:B2jXuiqP2I3KGTfpGX6OG5qTxWIXXc06uWL:B8zI3KGTfQdhTsgX2HL
                                                                                                                                                                                                                                                                                  MD5:B04E97E27E981C356C129D67E8FC89F7
                                                                                                                                                                                                                                                                                  SHA1:6CB01913E03DAF7351A53CEA0653793C8A51A959
                                                                                                                                                                                                                                                                                  SHA-256:57A2AA773BBA76F2B7691CEFA87981E694A151273EB61F4492ED37AB9D09B511
                                                                                                                                                                                                                                                                                  SHA-512:2880519D6190B0575F813BBC8FBA3A8742020C721FA688207A128525E3C0BC81FC54A9B53D09E5B3D3CD6A82ABD5CCD3FF6AC09036FB9A1934504904CCAED2C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB........EIDATh..}l.E......-..h.`....V..%(.].......^AKHT@.S.......1.........5..Q..kk.J..$..hPD.Xh....<..u....k...N..o>..ff.|..0...-0..#.. ...X.t..<.`J.<...v..h........>-z.7.b.z.......UVHi....V.........X^.%.U:CK&`pwq1.n....[.....E.HO..Q........V..&..O......xM.l.=V....L.FZ..6D......D.s........n....R....)Y....S..-L...6pk.H.mC]'...!..*../.".V.......q0......y.....9.S[p..NB.......\.......]...S.B......;Dh'..v.B.A./S.n1.^....f..H....T./.V..x..>.,..^+70&....I+.V%[c.&$.Kl"...L..............x[[.....dg....P.%#n.....0..\..C....f..G.F...BA.7.1...R..Ql..}.u..;.+f%s.7'.*....F[<.Y....3..C.7.qU,.B]8K...u..?..}l.-;..7O.Q.d..p.=...!..u......P.Ur....|.....8?...W.[q......>.|.........\...x...N..c../w-.....k./..k._.../Zx....#...#W..[...A)9...}..../Y.t..l{m.x.C.V*h*v....o.&'....u4.*..!..X|.{....8..C'0.2...5i.-..F..l..e...SZ....sZ..D....i... 2LJ'c.P.&..<{..."c.H...%....5..R./.._..]g....-g....m.i,.....Y......-x...........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1925
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.893697336263548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:D1qFWQg4f/CxzPcKDZp5hxh3HmDAfQ/4LnMEDGj:D1q4s/Cxz0KDZpCkwYOj
                                                                                                                                                                                                                                                                                  MD5:AD351E5BB5AFB97CB966869C43308854
                                                                                                                                                                                                                                                                                  SHA1:4A19F72B414E6B840689AA56D18B6E9AEF70F1C3
                                                                                                                                                                                                                                                                                  SHA-256:44C58FF9BE984322A655CC662250A52AA16CF4FA9999BED095D1BB3079B132D9
                                                                                                                                                                                                                                                                                  SHA-512:355C39EC2C886D8A8509F962A988F03A6754E3301655B548B85287C748DDF53DEE206C9E90CB1D9171EFD26A354836082ECACBBBA31FE2212B3A3E8A383EA91C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB........?IDATh..Z{lSU.?.].:...9!(.....@`k.?&.5.&...d1.L.M.D'....Y0..s...$....D..x..H.`\..l.m..[...=...-.....u.u.;.|.9..;.....q..-..@.....h......[s(...@.....4..u3.:.C`.&..2..V.....zQ..Wi.......<h..R....fc.6...I....k&].M>0w..+mL..=}.@h..tI..@.(a.EBw..=..9.B.N.?../?.1...D(.F.MW.Nd....z.M..6...HmLpRA..)#i.C......h......,....G...P.<>L..F....n....p.R.FX7!..c.....L.Q.......$..`..(..C..20...975...U..B.......C.^.ge.<a....P.`.,.v,w......j../..yr.....]..W.P...j..."|....woX-.H.Q.t..I.;.d.....}.Ir6..<kq.I9.l.5...d.6.;.......k0... ...\..R...._.C....8.a@tF|......:'.*..|2D9cQe...v........U......t...Q..#B'..C.Cm.mm..6.....P.....k>...pSK.2....s....~?....?.6.9T0...R".2TyM5.g...l..*..D......oY-./.g./7...W....D.>..&.v..3X.43*.0;' nd.<...Pf.R....|Y...-..@..(..V..K.&.,........[=./9.3..}V.......-C...7..-..3n5...H........._.Ck.......3..)y..q......r..k.......Xr .P.#.......$%-'..'k..Z..)....T`9..KU..(..t..c.....i|.6Z.F|...b.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1015
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.759954851716646
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:RCS7QopvshpTHNhJIW9tKIe6os4ZenR3B0umkh:771srHNhJoO4iskh
                                                                                                                                                                                                                                                                                  MD5:3249F880C5536F2F3EAF14FE0C74AD17
                                                                                                                                                                                                                                                                                  SHA1:44C1868D82DF4DE930B7DB3396FD9F0DD60CDD37
                                                                                                                                                                                                                                                                                  SHA-256:DBE8CF321BA260C13546FA71B161031FCDD86027C99DD9F02008C574738A3F12
                                                                                                                                                                                                                                                                                  SHA-512:C1B3698401DE4B3F270B8008338095DBCC833E8506069A12389E53E68D414E2FA4490BB3E19D78F3539A1711E8FBCE1F0E31ACC85EB4CF3B71ED75778B1E3F03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..ZML.A...[ ..j..01xPJ.`.!..H8xP/....D.9..V.c4......M.../z.BP0....JM.'A1..)mQX...4[:..X.v3{.{......7....!......................U.._/P.J.\f..5.:....IJ'....p.$.3.....a.....2N)......k$..;....{....p.......qJHh..R...}k"<BR.c.v.Af.....'...!t..&.B..8.g'.i.x(.......h..{....|(.H..5.......x....@....|.......2....W...z..fH.`*.g+.4.....OE.F....^j.U.m.Y&.....<......a~^.6.....+...}..!.(P...Y.~%YJh..E..><.l.q.}I...I.EU.sL*nguE...9&...."nRqQU.....Y].7...*v.I....T\T.;..\]MW..@.$0.n#.X%Xl...8uB3|x....c...Zg.8A.........J#.v........m...7...G<........./.cV.].......b.2..............VU......_.^...6.y~.-.u..m0~/.?...1c..B.l...2....+.H.........y..k.&i.N0.}._<nu.x_...)D.q...`..R]...LU.m.[..ph.u.....7+...-)^j.....*Qn.[L..G.C..c..........qF..iy..!..y..q.. pK....T..<V..-..A..;J~...'.Q..4.e...w%.....F.|.~6.g....r.bx.i5+..'%..... ..->)1.|X}_....z.<..-.S.P.:.:./.......,...+.X~;.lhy.ozo....Wu=:5X................d*...U.9X
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3106
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.931410773787747
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:IH61sGnBH09c8sNs5dZ+74ryFvYME9Mw+:IH61/nmCmTZ+74OlYx9Mw+
                                                                                                                                                                                                                                                                                  MD5:59CC1851DDB08A108F29CB2E1BBE7989
                                                                                                                                                                                                                                                                                  SHA1:7EEB6DD16677B1E64A2ECDED24EE05F00F72595B
                                                                                                                                                                                                                                                                                  SHA-256:23E8FB261B1E33CAFF6A3FC9D6134B38F960CEA5362F59A3A68DFEC4B9AA0A07
                                                                                                                                                                                                                                                                                  SHA-512:FAAF54C75DFCD8081742850AFBA1DCF713492129AF524A6519CE3F5D589748240112DD63CFCB7DC3EE779991DBF4971F1D97CC022ABCE4DC24D95ADE4F44E702
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[.p......w.`w..D4.b..c.+. I@m;cU@..D."..:..v.j.j.".:.#...a........$$...V*.|T4 ..fw.....~...?...@..;....9......@.......~..]..?....L/ N...`B..m.............*../.8.1..2..y......C.VA.=A....=i.......+.?%/o....l....n.fD...Vx...>.{R +^..9.^..P.. .~....x.E.I..C..7..b....%...g%H.pb%....3Gl[L.}B..;......Y....?.j{.3O......'XU .O8....5.n...t.F[.Y.h..|..C;..z..........%..<5...s~.Ef... ..n,...g...{.........k.-..7.=.......I5..6...Q>.".5......p.%.$'...c..*.....!.X0jjp;..[76]Q.C;.....R....9m...Z.."3.^....5..R.$....L..Y.MV.e.R.F.q....S.e.....P..D...R......Y.~c....f.nI...,#..5.[0.%h3.t.aA.m.t.....U..~.DY$+n........#n.8...!.E..p...B...[.T...g..=....w.t.#z|E.w{..c.a....|./A...V..u.,...F..........9..A...-.rt..xM.-..-.u.o.U...>...i....[.h.G.-.w;~..........G7T.....s......}.......9h.....N.D...._w..j..]..k.*..s_............J.Wx.7...Mm$.-u;.9.n..\..r%@..kA....0~...N..G....8........c......t....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):805
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6467619141792085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:xwWV1EHzoXxCSj2TZwG3bTDlUvDn+mF0PECBo1tz:xlQzoV2TL3bPlUvbNCy
                                                                                                                                                                                                                                                                                  MD5:2BA18A2B586A659F915807A2285BA133
                                                                                                                                                                                                                                                                                  SHA1:145C876733397DB67DC9FB38B19008FA5939346A
                                                                                                                                                                                                                                                                                  SHA-256:C29A4BFC5E85016FA76408D7DE5C0FCCDF48B11D16FF6A2382165C3F3C1490E1
                                                                                                                                                                                                                                                                                  SHA-512:580B4F134BAADAC009692BEA73730789D2CDAF56C89E074E5874910237F2ABC7C1D4E713E43B838D7F2651328F0A848120325E10FB1CC4975A43E29F352891FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r....sRGB.........IDATh..[;o.A...3...K.H4..Q.D.C....B(V....BD....@....H4 Q.n..I..!$?R.n.=...3..m.^t...7..|..H....P.... ....Z..7F`".^...I................*\.S...1/...../+...^..(...m..i..[....T)jN.#.w....dtG.C.GC..F..]&...{D;{..s6tLp....cA.Wz....Dd}..-g.A...$....X.CQ......K.lv..(.<a...~.=.1..U_.-."N.LZ...-..3<.....A_..{.?e.w.J......tM.D....\.B..r.Fb.i..L;..2r...:..-..'...'..R-&....^.)...N7..Aa.......V.w|P.w............]!m|Aam.}...}WH._PX[A..Aa.......V.w|P.w.......P..........1..5>..q..c.z.*"-......GsH....?]...!q)...=.,.Y. !.b...5.....M.R.ntzW.)Q(.d..5...'...nX.~.....MA.*..3,g......T*..}|..w..4.-w....'C...@...^.&.w....1...w5Ak......R...O.Gj.~...../%..J=..gq....+...$.w.G.....W!..&.c.v....G.#.IA..+.{.nx...M.,........eU...5..........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1610
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8592263576040775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Kh2v+ySfEGMSA4IXQb6R6Q28pZuTYb8ruoDbe+s1tjht6czyh2tV+NUBY4gqRS9g:dWyUEUV6RTH8rNbdsphHZr+GBYi
                                                                                                                                                                                                                                                                                  MD5:D22AEA4648BF78252544F599624E91C8
                                                                                                                                                                                                                                                                                  SHA1:80117B0E5585CEDF23A6D9177546FE7767FFEA90
                                                                                                                                                                                                                                                                                  SHA-256:3659ECEAE30689390AFD92B26E0CD4B03C0A976C6D3A13F6639AFA034CA8C63A
                                                                                                                                                                                                                                                                                  SHA-512:028C837B97420D6FBB229E2F125E794D34AAE780978C0546B398FD92CAF24FB5E8F281D2EF96F0F14E75B963CA0356A140F07A49B2B8C9A4F8691D32F5B5FA71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}L.E.......(...k.R.h....Z.blL.I.G.h-.4i.&...?L........l..1J4.I.?..Jk..64X.VD+H..p.q.....-......m......y..7_..b'....l....=`{....<@M.@...}.R".l.S5........' .."~o......J....y..U.iY.G*,.T....$.f.e..v9...l9...aS..p.O..=.k.V[...NPJ.Z......!...M<].Y..u;...7.....c.wh.. &.-.......P.D..@..|=....2......=....I..:&}.K..a.P.R.....v..J.F...:.........F..[...FBh.2`...#..#....7........N.".{....:...#c^...7....m6:...S...q......Z(r..X.4bF......r..07$..D=...z..`..`-.Q.y.9.U..k.l"Tz.n.^@~r:..^..-Q....O.$.4.r%%<8...}..2..g.SX..7..;&....*8.....;wAy7|....&..J?L...5n........)".aaNI.0.E...w...@.......l.L......J..u...oZW.............p:...).....a..(n..m(.......e....#o...xnU%...[#..G...@..F`..Uhp2..<a#.....H...)c.y..(..+%....C?...b....X.yh>...e|..#.......(+'4F...OV....w..G..@.W...].Hx....E..f...S...b.v.}]{=.D...*..`O./...:....%.(2....N..x.t....V%.H....y.j..`..%c.7.Y.&.9`I...+....d.P7F.A..P..-...M.D.*..dm...$J>.yTn
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1162
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.801471614879426
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:PZk4Guw7TxOcad+l6//LJMPOkUaqlLERvpcaAM11LcwVl2pvoB:PZkId5CPhJqlLERvOCLcol2pvK
                                                                                                                                                                                                                                                                                  MD5:E9CFB17D4235201EF69368492621A928
                                                                                                                                                                                                                                                                                  SHA1:10D46B39F06D266BDDE0A15E7C33DCB3E48A0472
                                                                                                                                                                                                                                                                                  SHA-256:659BB21310B29252EFC2307E2C4603BC6F924C2963EA67A11B68BA3135CEE229
                                                                                                                                                                                                                                                                                  SHA-512:013BA140C8FA04F950A86198F7D2E5AEC86D01022035D97A8620F6B47AF372669498B116C34690EE0D7D0ABDAD23B84E6151DE3CE5804F75F52A439B22BE8EE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r....sRGB........DIDATh..[H.Q...9{.RS..z.."E..-f{....!..5)P.. ...h...[Oa.[..PO...n.BiH.......j....igw.[.....A............2&#..*.X.4..k..z.b5E..x..l.5nm.{..].......#......:..E.,..v...b.nc.7%....>lc1M.w..2Xu..\...$...op.G..,a31.b....R...yV)E..E.M...k.p|H...8.a8.Uz...r....c.L.Fu.Y....|.J....b.......7.....LV!.A.q-.M..%#...k8..Y..6..._AX!y.3..jx.k~v..C.m...X....V...p......'..F.. .S..JK.MaUb..t .....T:~j..7.).WZ...`...vJX./.......KnB]X,...l..[1XYq.......&dUW.....;..`.K1.)..]...'..JBp..[.u.......q0.SJl..._~.?...T.`...{......8a...Lwi.+.<.4.H...^[sL.......X..b.......0,'Kz.c..=9....dI.u..z.''v..,.aX....n...%=.a2..:M..H4.0.....qE.g.._...S.%A..h....r....G.o(...Z,......s..;.3..+.MC+..Z..Y..0...L..l*..f..Ni!`n.?.W.s...&.e..>.......8V......S.$4..AgZ..0..K...Q.....zZ.../....Rg........8.L..:.|9t......C...C.....s...a.....Qs..[....dz)t>]...w..K........)....m`...@X.....b5...i..(.......2.m...jW.va..l.|).6|m..p'..*e[.`..]t9.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1804
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.878931306051953
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:vtdXFEx9x026c97N3741cJpjklinYzEFnelEbf7icICZ80OtT7ZQhL4Nu2ueFTAG:h80rcdWWnkXEFelEni5OdkFQhsY2ue9v
                                                                                                                                                                                                                                                                                  MD5:99C92FC71BBF996EED99E0CFEDA1D624
                                                                                                                                                                                                                                                                                  SHA1:8FDDDD8CF31F97EF842BA8463F5824B3360D8DD3
                                                                                                                                                                                                                                                                                  SHA-256:751EE74D3BE889FC181012BFEEB098162A4EB45F7F2B5C9C11EA2A4542F3547A
                                                                                                                                                                                                                                                                                  SHA-512:5F571F04718FEBE9A3EF135B13A9B6ED53D37B0F9CCF0A487F4C762D87F39A2E4FF51D4416C4DEF2C0483109F33DDAB2CC8CA555C186331E52A31700827FE6AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}lSU...v.[...%J...b jP.c.j4..."t#.....1$@.J...#..0jd.......&..B.,hH...QDB...d.ma.}...v.m..h.:;....w...{.}....+\...,P.@.....,0X-@N+..F.f.7q...k=..._..QI\]..'....V..}..!.~....,E.]U...3cO.x.....<b.N..>5.9f.8...t^....y....m.$Uu.3be..3.+. n.^.l...b|=.m..F.=.'..../......p.4.U....8.....|.T.n....+.f.og.8".=...~..)?!.N.......{...J*J....'*rm.]...n6_{K.p...p.dw.....w.......-mZ3......?Q...s.....8.{...cR.\.9.....x.8c_K...Q5D.{KbE.Vq,.G.;6..8.t<.I.p..........%hX.O`...a..H...^H...i3....t9N.s.\(.ln.)l...............zB....R..{..3.wv....?....z..X..j...m<.k...D.,...QAG.:.U.|)ysY...}..........G..u......#.]X....].O.6.=...%..{..E.<K!...,.S.#r..=...n..v....Z...-....1~I'.....&...[.b..*..W..MfSV........WO.2..0.{..}.d$ .....{F.z.L7.!..5..P*.p..x.l..|.?....L.....p..r..Z.....&$........%U..K..%.h......V.K.bF?...o..O`..6..........b.@>..4.p%.7`.....Q=..!...D...F..}.G9..U....{.bo2./"..e{.g..%..R.lZJ;G.<.R..v.v).&.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 61 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1266
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.777341049331227
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:za54TpXbI2qqbnGACBQzz4/q/MJh24v7ra5OTI2RAk/cdR72BM0yj8:za2JbHFVlzz4/qUOwBTI2D0dlr0H
                                                                                                                                                                                                                                                                                  MD5:A9036D7D42043D19AC093795A6222220
                                                                                                                                                                                                                                                                                  SHA1:EF13621D2B2F42E807D87F246E41E022533FD71C
                                                                                                                                                                                                                                                                                  SHA-256:B7B44DE32C4F017D4C875E0274C9E66E19B00236EF6CEC77E781F39FA289B424
                                                                                                                                                                                                                                                                                  SHA-512:7B868D76F1C3122B7A81284DF3493851DFBFD4C3C49121DDE550B8CE3F3BF99BB3F959156F4B4405654250907B3C26FD22399D6EBE54026C18C81447C99F3049
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...=...<......>.L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.Q.0.V2..t...S....9.PAB...$T.s....$.`:p...f>3..d.X.....d.I....c.........,AOT..F.h.^..7S|\....b.IUx...P.9..?2..x..~Rb..8.:..9.?...t.8........v....L....p.w..........N.v....W.V.i.Z.U.I...;>.~0.0J;..+p...d......om....oj...l.U.-.....|#;.&r_.s...* ../.......s......!....b.;.xO......,..u'.Z.H...$...9....'\...e?^..1...5.`p. .O......?f....f....wpmT...;.2....`.ay7.......<..HV]..|.>..+....^.......~..pj.V..46.h&..`jDT9BSF6..I?....|.-..............?..6."k..]:r{..u..Ae.9.=LH..Bk...J5...qO.(...p...wn.....eW.#.fn..pA.....m.1)......G...l...F...wWd...4N(!9.+...}D..i..w(..,.Z...m....Xy.z.\V.".FLc..)..S....JQ./..........{..h8...6..#?~"..v...M.N........F.6.)..5j^..k.N".NH..kAB..uL.$Dljl!.'>._5.<..|......cX.....=.M.@.......Tc`5..kR?0]..m[....Q...d.e....E..]...gH}^H.].......r.TL..b..%..olb.I[.........S`r.[......l.....\~q.[ih!.....$......B.e.n.J....+.r...r...)../j...?....U0"..{...Z...c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1418
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8469927012080225
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:O5z6JimWYxL7y0qHtK4C/kMDWk/Z+uza34RC6ZIFFiLV0X4neo9:O5z6Jl7yJ3vMikR+uza34RC68FiLSX41
                                                                                                                                                                                                                                                                                  MD5:F90EF07F096FD0FDE17830B4AD2B2C5A
                                                                                                                                                                                                                                                                                  SHA1:E6052F6141B79ED0054D7DBD6C2EB3631E0FDFB2
                                                                                                                                                                                                                                                                                  SHA-256:03896986EC17A787441319499797E5051DB1706BBAC04B4771E073DF8308389F
                                                                                                                                                                                                                                                                                  SHA-512:5B59C733D6F0A571052692ECAE5264CCF117F8F4583701059BC9DD3DC98CB0E645CC000D45E71452816BD8E44030900D9B5FBD91B7537BF3FFBAA0F537FB81C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r....sRGB........DIDATh..ZklTE..s...n}.6R" .]..b.*.k..(...p.k..1i .........c......-....11..m..R..!$...\v.t.{.g.....w.....I{.9w.|g.....y.......<.x.p....%...,.)...X3../.....v..F...o<S......^l...=...X...Cv8f.vOD...l...n0z...K`.b...e..|.q.x..S..y...............";Ee.:.{.....d..a."....n-...2N}....]....L.p.hD...sc98......m......5....g.U...<..BF^z.Z.r..;...b...........J....J..1a......f..E%K..W.3.f....6......h][3......Q.n.....;n8]XSN..#....%..}....j~.......ur....(`Pj4.[`u.....o.y.`..S..q.....j...l....`..`..[.:2xi....S......F...G.K.........{..(.Ms[z.K...H.F".C.. eq;...i...\:..p..k.1=.F3.m.I......=.}.>.nx&..N.........L.qP....(F......n....!.......V.+E]..c0.....y....h..._..r...e1C;.GW..... .(..".=#......t^....y.i.i.z...........}q.....K..imK:..@4...&...R..C......G..eD..y....C1~1..@.._0........T.`:"..0..W.g....Ne....J...`S.$.,J............).....T\..#!ysU...0.6...E....qt.].0.|..Q....Y.UCU...E...3......Z....8..p....7...(3.{...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3833
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.941137100900779
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:BYE5EAtndRjLVwMDx0uWEOZjxtyMGp1oNNxD6w:mE/rRPSMN05EOAGNNxD6w
                                                                                                                                                                                                                                                                                  MD5:4FF8285E1373AF3804F4F6F612CAEC16
                                                                                                                                                                                                                                                                                  SHA1:61D78AC05F4AC2EA7C004015677136DDBBAA6B33
                                                                                                                                                                                                                                                                                  SHA-256:6F41068F5D7AB45CF6E5E033C95B8CDCB0409CC770D496BDD78C6926893BB1F0
                                                                                                                                                                                                                                                                                  SHA-512:78C3AA0AA93B1EB480FBAD2D46483AB91876ED2BFB1431E6DCBE4FFD04BAFC6E49E49F014CF5B6D77B2848F68CBCE62801CE99F5F122199CE5A2385BF37F53FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[yp.E......a&' .<XA9t.@@ .,.E..r.l.P\..B-..]V]...".....Z.&.UT<V.b&!(.E-."..G@4.\.....zf........v.y..{......!?......Y]ZV.~.c..(e..(.BX....@....-...:.}:._P.9.D.s...B.d480.b....h...V.._oZX....u.D.)...&..FX..({v_;.>?c..r.<..gZ.=...YQ.YU|........L.....WN..!.0....P...0...X.W.Z../eKqZjs.N...t.....=.......i_..k.4_...r..N.q..H...(..E(...4J..+.r>.0....{.e.........lD....B....X.....v.%.i'.3.!4W..AX...&3.d.?.+.+e|&.~)..}2.9[)..."@.C4.{{.y...k.js..W...Q2..y.:.l...(|..>+^^.B..e.....>...kX`yG....C-.....k!..`8....{..!m.....Sj.cL.....}.....2.=...J3..:.H..0.#....i..=..E'z.....<Rp.>.UdR..d.1.....9.X+..\...[.L..v.UL..9y.PN..)^]oPT..h`.hT#..J...z._..5.;.c.E.X.n...+.s.9...!.......\.Gt}...R..=vi._.8e.....P..../*...v.......a.3D.L..W.*.`.O...e4....b...2.&..(..3.TU6.1:...vS/e.....(y.c..........\7*Ty,...b.4.K.M...S0...y...v.K..3..$...U.A!.....n0.j..i ..0./....&<.A..`...e.S..6.zG.o.....}...Q.s....e6.U...0.(s.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1891
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8670006008393285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:SdjJeu2agADctE7+LUep6XWB5qNJbY5jvxr8GVbq/9:SFcu2LAotE7+4hXWBANJboTl8wu/9
                                                                                                                                                                                                                                                                                  MD5:78F8FA9F8B9ED9C25FD07A99B4AA7C31
                                                                                                                                                                                                                                                                                  SHA1:2BBE289F6FF73D92D261492BF066856ABB84B870
                                                                                                                                                                                                                                                                                  SHA-256:980A27B7465D84A29BC9D9F3F3B53E62BDFDC5A79BB99089E756339D0DBA0722
                                                                                                                                                                                                                                                                                  SHA-512:A56B6F0E764A8CC12AC6F609372B7E6AEC069291E10663EA19B16657A80D0712482C32647183E717B0710A1F66E2B45D30398A811F3087D99BEDB6DD1A5D7F8E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}l.E...k......Z..i... ... 1......(.....F....0."1...... =$A#.....^.P.HB(....H...-mw...u..........y.......fg.I^I.$=...C...oL.}.,bb...P6.Pb'...(9...f..-J.-F.u..S]....R[s<m.=p.S*./..r^..-.......\A..8.......V.+#.....nf.R.[P.6.>.LqX..3Nv...='We...o..O..2.......d.......^..m.%.YQxs..5+)...Q..P.$.......x.....t.8.&......rn....=.B4....-...F....... ..W.=tb....m....o}J.LK...6..W9a....C.7./".S..S.yO.F)-T..I.a..a.V-..S.1(i....p..._.....u....q:...J="..J...L...p.7.lM.2[....Jae..D......x........}...*......`..c..f...:..x....@_[.T.....)....jm...a.,=(._...9_]ICKD#VH....9..3*..l..%b.B%>...X... ..!q.{yfC`..m.+.......cU^...P&.R..S..r....O....1..q...n.-.}..O0......y.-.*.8.Q. .b..q.7.y.w.W.p...m.0...%.2.f....d....|.P{..p{gO...[..Eso.iE#........O..;.z:\...BW...B...4K...,.L3oDU..1.b...].....!5-..X\.Z..._..g3*...Y7PI*.}*2.....|.s.].......s.v.w|..=y%=...b...b...f...L..`..l..Ef.<#.......D2......bW.z-B.....GTz..........5..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):401
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.02418425779771
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKLMR/C+q9Zg7PQGlOT4rHPxQ4wZKedt+sB62/U5cz+o2MlVY7tLglgnup:6v/7iQ/acP5lOT4rHi4Uzth1ivMEq5
                                                                                                                                                                                                                                                                                  MD5:EF7045DABC378A2DE92E329B71558D6F
                                                                                                                                                                                                                                                                                  SHA1:0934AC53DA10B3643E916508B457E8DF0BB71596
                                                                                                                                                                                                                                                                                  SHA-256:B9D2569F8235A4D6362E5B35BFA8271951C2C4CA055638C17814EEA08D953103
                                                                                                                                                                                                                                                                                  SHA-512:604431E5F99E8B928984352B00E52D572C256296589500896FE72F0DE6031D608D055796FBDF63D31E09188F6320FA6C076047DCEEADA24D1A0060C872DEBDE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...0.D.}I..2`'..@.@....o.s.i|sI-......p,,,,,..y..4..}/EQ<=k.uR...WU%.}....".s..@.(.4M%.CI.D<.8..=..y6#.I!.|....+Y..{...hF.6C..d...F...Z.)d..S.......!.P'..q....P..K...*@...h..Q......0.X.a0....j........}'ez...1..nF.q..m.3!?.-2.i...3.,,,,,~.....W."e.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 37 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):333
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.025800399886957
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPt7061vwJI+7vx1JmMSsHATofl7S7M7/1yBh/JKn9WBHhBdp:6v/7170wkIsyMSGeg/Sh/+WBDz
                                                                                                                                                                                                                                                                                  MD5:CD0F456B5FAC0253578898C1F2DD2806
                                                                                                                                                                                                                                                                                  SHA1:651C9B6AEF2E0EBEA22DDFA87674A4C6A7FAEC98
                                                                                                                                                                                                                                                                                  SHA-256:80E34995F3F58FCD299879C025C9E95C44CBD93CC8A5C40D5350E33D6B6A6658
                                                                                                                                                                                                                                                                                  SHA-512:BAF2692AED9247B490F6F078D2A40464AC9FFE358AA841002662275BB0BA33AE98457692F218E9AFD67A033F8ED850C7FB923E699D4845B4C80F62B7F037A798
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...%..........,......pHYs...%...%.IR$.....IDATH...m.0.D...... ...'.3......A.......A.%.0....`.1.Y<.}.....W...@#._.&.6...\1P....8,..R.7....."..._t.....S.N.8v...`=.1.V.O{....+.Q...;.%.7;..l.....{.........@..y.)Co......;:U.M5.7U.p.n...*....([yN..c.,P3@..J.r...C.u...().d...3.....JU...[....=...4.p.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 30 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.173438234482624
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPugVRZUOOsEp5lJ5UO6kVrNe6915CcUCbc4U1pJly0ftNHKOu28Re5/u+PY:6v/7WgbZvOzp5leweotPbZUrJ80ftNHi
                                                                                                                                                                                                                                                                                  MD5:B8A359C6F149F8EA3BCA21AC8E7CA325
                                                                                                                                                                                                                                                                                  SHA1:7E368E2CCCB7442806F56ADC195448B325C380E1
                                                                                                                                                                                                                                                                                  SHA-256:D910167B4A9EB25740AFFF7614B83939DE867DB50F59A6B2D418FEF9E2FDC40B
                                                                                                                                                                                                                                                                                  SHA-512:FDD1779A97A6BF31C01BF157AD068F136128B43F1EB4876B7AC22B42B4807CD0F8DD3B4E057C3FD79680884496FF42495068A84809A58B0263418D5033F879A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sRGB........2IDATH..1N.0..kc..E..`H.9.CQ....,\...D.$..H.z.$..+....!...7.d.,w.....g......j.u.9.G.#k.......y...N..c.|..o..H.8...pfF^Jq.-..k.X.ei.i..j./}..N.8@...}2?d\[k.M.\S[c.s...f.";....../D6....k7I...}K....P.(....4]2.............._.V...rz...V.s .\....G.....5..w.1.v..g=...~a...+_...y.\gY.......i.C.h....J?...,r... ....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):726
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.645554143399002
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OkaWs3Oa53JnBBaGXKlJ5yEU8Jm+VQzbjuaY9wJjjrcgl6HevMIBWkMZBTdY:50sZB8lrU8JfKzSihjIglWmHgkMDTqVN
                                                                                                                                                                                                                                                                                  MD5:D3750998650383EC862991D49BF85F1A
                                                                                                                                                                                                                                                                                  SHA1:DA750AF87639194D44C3268A1156F8A3026856D7
                                                                                                                                                                                                                                                                                  SHA-256:FFB3F935F6C8ABE28F629C1E6CD1B616B19706652FA428D4E20BCAE2AB422F11
                                                                                                                                                                                                                                                                                  SHA-512:D4202683CF8BD1C796860F86C74419E082D8962369BFC0C8B38B74B57465B750A9107E4F81F097F4C667E85BBEAF9CDED6613FCA004CF4C52A30564D6F7125E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......".....[_).....sRGB.........IDATH....k.A..3..6.-...K..8.........P<.x.....kO.'....@.b..@......\./...n......2.vfw....7.}.._a...^._...k.1}<..bG....WB.(.Z..t4.......`..*....F.q...,....L&.j.".8...K..C.^)..O=(...2.9...acE.7.......n/..n..W<....n.Z.L.,.|S.6..'.B.gBb.u....X..........>@.[.|....Yi6.g-....g...d...l..M..TL..).-#.G2(....j.z..YE.o;..5!_..'...i..C...q.<...h^d.A?.. ...........@wS...\..Gd3...}-.....S...6.#..../.B.....Ujj..Q....6S&Xh.-..)..a`..;.o..c.|...........U.....6..qG...t.....tW..q.N..a..7.....Ng...D/...NA.f.. ...Y..>.&....p..1.o.+.R.S..]oz...P.W...K...@..u..t.m...X.7J`.a.w.@O....`x.....|....@.I...N$.....0I...S..y?...|>8rk#......(...B....../.S.W7.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):833
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.678008447995158
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7U8vMQvF2J2bK0c1WelYJM2lyHRYnkS/01+udQVJPuuDCbCb4DjEXnZEyoOTZ:oMK2JMlj8cjg5rMQikEXTFsXRBW9
                                                                                                                                                                                                                                                                                  MD5:3CEC77408330357109C29E8E44416408
                                                                                                                                                                                                                                                                                  SHA1:2F9C10453D03A3A6B8B2AE4C73E9D2699625672D
                                                                                                                                                                                                                                                                                  SHA-256:A386FE95AD0B4FCFC28CDDC32BB592B3A9EA9D6CCE05F88184C1540095AFF094
                                                                                                                                                                                                                                                                                  SHA-512:D8B215E991D6E74AA9F3DEC0CA616FDC591DA86E389DE422E5BC6FBE1DD46E52F026E0CB5B1D343E3362FA4CDC5206DEB6BC439EE0AEEBD66FE80A8F6D12ACC5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....... ......^.8....sRGB.........IDATH....k.A....[m,.I..SA..cI.(H.... Xz.....*.Az..=TD.i...i.`!B)TQl...1.....f...,Lf...~.......'.......*......F ..QO...P*.:........~U......w.w.H$.. ..]..m!+.\.Y|......_...2...B....A.).gha.=U..`....7..hy....2n....G.N8.7.EhE#..Xx]Q...E.%..n.e.v...2...I.Z& .--......=.4z..0..z.e|l...z..`k.....3.....^..o.+ ..[.`......g....|,....]+....*'A..h.6...K&F..X'.2....<..-+P....x.+y..+...I9.....BN...$$.r.>.a}p.-.......|>.I>......%.g...}.....B$...u...;\..g.*.b.]..0'T}w.T..$.H..6...Z.$y.H.....+...z....N...O..)QML..\..o..8...2..v..G1.....$.yI.1...d...>...y..NE.L..@oo...5.C...N=.E8F.z7U.$0...E."._ND6.M..x.._# ..C^.(.;.Nc..$v.......O&.G8..8n.k",...<.............r{....1.....:::.C..........j.....`.2....%.61v}]...N..p'=.d~....H.. .'.]5e.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):979
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.737748465288316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:jseq4uMAwhssaY/ZDI/2cKMp5/3DciOhyluZXMm96PTDy7G/KbWwKXMdeCtpdbG:jsTzLwhnaY/ZDc2cKMpxzlOhywy5PP/9
                                                                                                                                                                                                                                                                                  MD5:D76E522DB14EAAE130F795F308A7D201
                                                                                                                                                                                                                                                                                  SHA1:B4BC5D216050A468BC907DE9D29F19600674D170
                                                                                                                                                                                                                                                                                  SHA-256:AF15C32FE45B16DAB0ED27248901F0111F0CA615A12C472CDF03327F2A4FCD5C
                                                                                                                                                                                                                                                                                  SHA-512:D8315F20DB85813D7164E832C947A7AC2B897743204B98CCA9B84DA1B6A8069724F843FCA6C40C5B1F47BE463A58A78AAE402CA42DA681473B55B807E19DA3A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............2.......sRGB.........IDATH..Mh.A.....j.H5U.TD.h.P.`J...PT.E.K..7K).o.EZ..zP.zP..T=.mC.T..'.~U*.MT.D.........nV../.....{3;3QJ\.............Y.(.>..........{M.)N#CCC.u#-N......uA.....Dd....t.;........?e... ....v/Uv...gu..%Dccce.t......B..D".K&.m.\...2... |T^^~...&.cU.J .G7 ....MOO....{..Up.E"..L....=.Q.,...(....`_.xJ...&........U..F.............-I>.vb.4....L....>.6H......Hl.....n.d2S,.i.nR.;.+........'_....X?.h.m.f.....~..F*.j.#yN.#| /L...,=d<.o.._`2w....h8..%.V.T....h0..$......3..C%H..........}| /m....7......T..)..j.f....>7.pHE...6..V....T*2..k......}n.8.r`..IV.P...W......e....3...d.RQ.y.6....C^.".p]:@.Dn.Y5/{ ..gaEd.5./F.q.$...C{..... xYjI...Q4..9h<|z......Wp..Y. .R..A}....\...d.....D".8..q.!..A.......;.Z%.]....?.|h.......^.Dye.d...jD...li+'&&|.f./UKbK.q.H.".n.A....+:'...X.r...w;.. 7..|.#.}.c0..T....."..c..m...\.1.#.d....nr.%.7...:..~..._S.....W..#.l...mgi.3X.....{......_.v.^..{....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1038
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.778657502228955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:qc52EKp3/COSNofYjWNY7+G7Tq6twGLrVJn+Brs787:qA2EI3/CKYCNcDtwW7+Brs4
                                                                                                                                                                                                                                                                                  MD5:53EE9B0946512B4DB66680AB146B6C18
                                                                                                                                                                                                                                                                                  SHA1:B34BE2AB4E2BC053E77D912B23FAFCE7E886ABC7
                                                                                                                                                                                                                                                                                  SHA-256:7DE42129A1C601264AC8632602E4D4BC7CC285F24D6FA58B1DB1CB78E54EF085
                                                                                                                                                                                                                                                                                  SHA-512:C300B3565FF4249D779BD5E6AA0F5776DF2C776E64ABEF6E53A3F9D02FD6A2910E580231FF5B4F28A0D973326C92D3E3E8AAED9A75467295836C6F5A9839080B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..KH.Q......Jb2$Q.[.m".,.A...ePH...j.QH.ia..H..aeP.R...:..%..E.%TD....8.~...o.WI.....{.......{..hH.9...^.....@ Ph4..9.q.o.:-.K{II.g.'...T.f...7....].9.H q....-.... _..8LM.S&.ioYYY_.B.......j..&K...d....q.-.f@v....@..Y$.....h.X4....t..=..6$..i.q|HOO.\TT..k.=....#KE...K|..e....l.gw.].b.Qd..<=.=..Uz..w\.Z..V..`xxx....0...wp.WJKK.!.r.9..-.q.Y..5(g.'.N '..%r%.....sss.Xo.a....`.VTT..a`` cvv6.`<6...n...l.....Q...l.A.+..q..].@.)..`wTVV..ds\..Zd.N.O...k.K788h#....tN..Qf$...t.Q...hyyy.A......(.Q...j8.v..'.CG.6..c..x...bv.....f.... .stM..d.T....6p&.....U...5.0*.I.L.....M@...]4C...H?....8TW;.}.:oWG.P(u W+.5.l@..S..d....c=..^#./:v;..h.....?...\.4l..H....t,_A0c*Fy.d...0,./...+............mrr2.z..._..k._.K.?.....^.......Mm.GF=........(X..X..u~...B.Fx.U....%....D..b.{me.aW..N...^,...M.\2r...r..v..Z....l.N..n.x<...d...R...t..B~..."........ .......I.......p!..+.R..p.....t.A.g..C.>.!..,.......w......G.a.HII
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 28 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):513
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.370351022181885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7oHabCB00YPrFOJxf1fN8vqe8+RXesw4dmx:/aOYzFOPRl+pq6mx
                                                                                                                                                                                                                                                                                  MD5:D5DF1898DAD9B21FEB908086A4E4596C
                                                                                                                                                                                                                                                                                  SHA1:56DC357ABB0A13ACE259FA8D174810FE94A2FCB4
                                                                                                                                                                                                                                                                                  SHA-256:0F9D4DDD167ACA5B6B5D990D6795A6D0E566F52FC155D01BC2199218BC3C2FA9
                                                                                                                                                                                                                                                                                  SHA-512:A38C8D55B2E80C62A85C8981B2BCF8E3C6579F8463D9F97316EEA3E666C4EC27588D72A08BDF0503047396431867B557FBF4BBC4F2A0390D9D75CA30CF2AA09B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............T<.....pHYs...%...%.IR$.....IDATH...Q.@..?.|..`O.a#...g`...!...`2...@.I7..L...C...c./vM.......k...{...<..o4.l.|.;ol2).76.V..P.oR{~Bo.%..M\.....f..H..r'.......zc....qU.....V..v.Cui.\......K`.d*c.3...-....uA...(.yKQ.....)p..&...x....pB.+U.......l.B.2.j.......P.Z...,.fu.Le.Q.7d..b.z.j /.7f......+&..d.G.I.0..k.l.-...PLV.9;..X1.P..9....(..E....:..IW....I.P....0/;..,{4.SL..l...}..-$..8....+...vxcsE.W..l."k.E2........xV.L.O ..u.2x=1a.W....U...b.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 65 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1058
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.660833183165185
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:V/N28ci8xUgAxrBzBomp63janY54phZnFD0KbSBSZbdl1:Vnl8xUgAxr3H63gM4VF4KESF1
                                                                                                                                                                                                                                                                                  MD5:CEC6C251B04207D837C995F491AC8E8F
                                                                                                                                                                                                                                                                                  SHA1:CF061687222137FDED33239CFDC7EA7A83CAF200
                                                                                                                                                                                                                                                                                  SHA-256:86EBA4D90940BA00379BB063BBA524F1FE129426A1EE23C587B5E988357FECF5
                                                                                                                                                                                                                                                                                  SHA-512:6BBDE781F744DBC10CDA087BF26C4A224949F4A80F7AA77C78762041B3CC044053C68117F96274AF4D8EFB47AB2405073B4A168BFE9A1F5A905E48D8F56DBA98
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...A...:.......4G....pHYs...%...%.IR$.....IDATh...q.@.E...7..d..X.L.......<......`...g.3.......P........@...;.-..0Th.....2)e6.y..!..:...X.....R...E ...<..`...Y.%.P..5.O_..1[......f.{.Z.>Oj.5.p...R..Pk...%..s$A......x...g%...d.Jx.R..!..Q.....~2..*h./.e."h.#..,9....b..Q.........|.....?.:....+)0h8..=..L.5.gf.V[b)e......IH.v8nA.%VZk5)...Gs....A.i.$cW.)<Pp.R&.r..B8. ..).~4.!....O......b.x.z...8.p*.l.$(f.Q.`.....i.e*f..(E K.erMsdk,.'..tVW.IB.,1q@..2[X.[...s.ASK...=....H0). |]m.?..2E..(.[f.!DW.,3.T.JN.E.UYbOB..-.+...-3_-1.s6]-St.`....C.^.e&],St..Z........W..Zf.oK...|+.e......)....Zq.%.^,..2y].8..d.t.A..S..D.....0-r.tz%.P..X.y......U.MH.-3.q..L..d..1$...2.[q;.V......i.H.e&}...HQ.......h.|z.v..`...g} ......}.g...*.J..").k..n...J.Xb.)...i.."!e..Jtx7.YWTZ.(91^.D....d..J...Zq.Jt.2...C.......P.$(4...e,...W..U.@.N.)...d....D.-..H\...o.+aP..... q.T...i82....%.xi....VFL.uo\ox%.`..0.(.^]o$..S...).B(.L...O.....En..`I)..%Z...e...3n#..\.G_Zg...b.4.,.f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4124
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.79007760385625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:NUZuNzJLYeQYb8dV3Ruw/UWbAaU5hePOKr75hAozrpbdK:UGzJLOYIdVFMWbFUOn77AozrfK
                                                                                                                                                                                                                                                                                  MD5:0E654341C797A9DD59D7F0C1D198C6C6
                                                                                                                                                                                                                                                                                  SHA1:998DFF7B50C3C2B015F9D7FD47B0EBB3D056E0D4
                                                                                                                                                                                                                                                                                  SHA-256:FCBEF9BD27585D997224CA79F7A3F94856D48ABE99DFC591E42B1347662E7B05
                                                                                                                                                                                                                                                                                  SHA-512:5D2257EB5D8FD68E89726919FBA5A9B34D142E733FA0AF6358CCC158FF36F1A4F8808F943255DDE0B35D55E8F925CB13E09ECF473F1FE7BBCB51ADD46B3C6078
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$.....IDATx...k\.......D.TR08..d.q...].&N......&)...Y.4t.1.].#7...i..#......fQ:Z.P.A.....]...Z..;....<0$q$[s...=.{..g.bqX.\.T1..n^....E.J:6..7/I.V}../.......}.k............H$.I.....j....A...b..m.[90..k.G... |yP3...2.#..I........P.A..5..,...p..P7.mFdf...G..A.Y..I.#.5Fd!..,.U..2....I.....E.d. l.)4.k..I....I..,.D..P3R..hd..E..@.yH.uI;...,Av4ln.*.D&.....F$..$.L..3.."i1.PFX]~. ...D..)....(....C[lfB...(%..C. ..a.....$.5.x...xI.;...X.p..I.-..A...m...^.'....+g.a..-.2...5.p..(9*..... ...eI}3gH...C...-a..$5\Z.p&A.&.7..".-..R.(|.`...&H....... .4Q'A.'.U..hBB..v..p.0..=....gJ.B..Y..... ..-I.3.I.9,)Z..*..7..W.....a.....B.8.T../au.a..}..9d..Q..MX+.S.u..._.4.K..D.rhJ.....V$..yi. ..mI.g.e.2....&...+.`3.U.&MX!.V*.I .........\/..Z....NOR-..m..9....g."...`.$r'....J.A ....0...b.m...s9o.. ..p.. ..I"..8,or.....h....|....[.....R..L.D..0'...<...@.T..s.. .A..q.6.,I.g..2..D.Xz..0..e..*.&.X....-..e.. ..<.. ...x&h.=......Y.M...a...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 12 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):229
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.512721459216229
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPbqNx5DsUbowACNkDzwkEaway0tELbIo2Q5Vp:6v/7WN7boXCKtELbj7
                                                                                                                                                                                                                                                                                  MD5:CBC90D77E03F1FCAE22D23A67C478CA5
                                                                                                                                                                                                                                                                                  SHA1:8EA1CB3E839D15D076AB80929FB08741AD5D9104
                                                                                                                                                                                                                                                                                  SHA-256:47376DEFF27CBE99E7B3B86A7A5513F6F1B8E86CEAF023263CD2B566F847AFF2
                                                                                                                                                                                                                                                                                  SHA-512:1A3CC0ECD45B1D1E723132505390055C6BAED426FAC0C4FD963712C538D4820F22D7DA779DA967383CFFF9602F09FCE47A894A1857588CEDB43E995C3F5BA1AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................pHYs...%...%.IR$.....IDAT(.....0../D..)]f...R#d..)3.Gp...44@.&%....;..$....Bg]..xz......T...d..K..!...+...d..R...O..xT..J..j.......+..P.G..Ga..ax..^]..IH.$.....P.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3747
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.772824282184286
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:gxP0WZrXnsMC6sBu1kcFXXPXmJKddZaJvypZlCggLu8eXU94lH:g7D3vOuuc5X/mJGfTNgLsXu4lH
                                                                                                                                                                                                                                                                                  MD5:892AA4A165B5EA693E355ADB8DC3C49A
                                                                                                                                                                                                                                                                                  SHA1:BBFD0CBAECACEEE995AACB1E6DAC2A34056B3EA2
                                                                                                                                                                                                                                                                                  SHA-256:821419585543599E87261C4B3FEC2317B59FC46E62399E7DB5B6A3159EC14F79
                                                                                                                                                                                                                                                                                  SHA-512:03261E210593E6350480C1561850A9CA9E862E3E76917ED4DC2459BB03290B8D663B8CE1DE1CD3E16FA09A2E40E1C1BF6CACA0DA92D6F0EEBC8FDCAF7F0F5F95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$....UIDATx...q.Y.._S._d 6.......l......2.,..(.A.,.......FD...... ......SE.6.[..~..so.....&..,.F......:.yU._..%..Q...."X../...?...:...^%m..Z..9..!.h.......(.&......A@.d0..C...(....s..A..R.K........(... R...d0......0V&... b..D..P.....Y .....AD'.~N...H+l%-M..,...b.I.......x4Q.........oK....AtUF.L.......X...A4-...9eD....Q .......g...@.........@.....A..af/z.i.b...8'.....J..^...9C. ....b.....i...d.a..\.o\...OVv..D:r..x.>..-;.....[..+'....li"..G{..a...f.... .[.es.D<b.[9....41..7.u..^..9@Cibc......b......Dt.....5"Wb.7h..I....Q..VRl..t.....J.h.a..?....Y.-)1......#[I....A'...b...C..vv."...@..|.N.:.D.....&....$.fY6C...a&.+.....Bl^....f.8..G.\0%G0.@....:,..~.#.A ... .A....qX....I .3rX.iL@....,.r....V.. ..@..$......I@...9..$..v..F....r.....K/.a.V.=...."It>.i.@..9.....s...N...e..2........ .[.C....a!U'..v. 9.\.N....N.a]Z.B..c......f,...(......j....8.....sn.. ..........^.....Yb,......GJ+."..h.gW....~D.%.......ET
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3687
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.752482478440734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:xWw2hRsFc7BKJjWWwd9xG/sKNQojSimSnGXDM755Qgcg+GifI0A1oLn8iliO7qCk:Iw2LJoiWwd7G/992gtAtzhwhC3BYND
                                                                                                                                                                                                                                                                                  MD5:F8A8089C7D3C18872DE3060A53CB471F
                                                                                                                                                                                                                                                                                  SHA1:3536BA6908B5209EB952C65A8AA943E0F2C82645
                                                                                                                                                                                                                                                                                  SHA-256:50162BA4FA5587AF84AB033D4266EE30EB6C7525EBB6516D6C322BE1F9585D50
                                                                                                                                                                                                                                                                                  SHA-512:11A7BFC9967F97185A5775D2DD5D90E27AA3D60374ED918E106F95EF26894006B3425311B77A194B7FCFEDAB14F55E06AE1794D7DFB1C491899E49CEED9A528D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$.....IDATx..Mv.I.F?s<.;.z..W..h\..0.h\........Th.........X.{...B$.I....p,.TXD&..E......wAX.>.%..@R......>.....$m.|.Y..o..p.. ....=.B.q..{6q.S.A.....A.>...s ....5Y.S.x.(#.(......ePF...c5.o8......DH$.%]D>$..A..$.M...I^M...h.d8.D.R.ZB %TK..0..D..'..RhT.$.........Hk.XHZ0g. \.!.~a4:.Y...A. ......wS.^...E.1.....G...@.M.!..@..'O&.&5.D.b....P.WI..h.`(..b.S...(.DY1....G...S.(.D.....c.... .._....G..Z...."zAX..L.1.?.$f.".rb.<...leG.-.Q....nJ9.....P..K.\........A.......... 5.i..z..a.........,.. <.C.R......m..N.VR,E_....$....J.+)......$..Z..D...b&.P.;%.0.U...a..K1..n.j.........6....R.... ...0.n..vip.....A.+...o......}.[...{7.a..d$..v...f...A.R...,).E.^.......$Z..9....r...G.A ..o%. ..D"..5.!.....KIKW..s.@.@.. .....p-A,.. .w$. .C.+@....NF.)9.!...W.nt........?....:m..}.K$.......h.Y..L.v......@.....T....L.Rl%]u....9..r.(.}..N....3..q...F.%.]..O.5..:i. l..FLJ.Ta...fZ..l..X ...\HZ... l..c.P...].....f(......7
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 386 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6507
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.901700394057512
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:yYSzYZ4oVvTqDw3kDeYN1px4btfk0cfqC2Y2UD+Wj2g3I/VGRz5SmLpqVV:yDz41VmDw0DespAtfsyCigYARVSm8X
                                                                                                                                                                                                                                                                                  MD5:29200DC1FCBB3BBB921A294A99904740
                                                                                                                                                                                                                                                                                  SHA1:053377AEE27A58D5FD387ACFDD9885D05BDBE4FB
                                                                                                                                                                                                                                                                                  SHA-256:3C35E6BF6F55A5F14301B6EE09FDE08022F0564977B3AE5C22A66373B78F9059
                                                                                                                                                                                                                                                                                  SHA-512:3D1343269D83C7973E86ACDE77F658ED0A5FC21BB13E1822669B6A3E7DF6B1FBDBD4500959DEA4DD0C2CE1C1574EC251291B2739F528201AF6EBC5052CE73DD9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......o......W.a....pHYs...%...%.IR$.....IDATx..{lT.......[.m.R.!T.bUJ..j.7Xi1Q.E.qI.=.`.(I....m.;........m0......@...iT.....X8DPh.....s..#.......x....zog..y.w.w.hB..B.._...K5 ...$..: ....B@.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...@...0..._>...!.B..1......U..4...S..!........6......F......*.w!.4.[5...:4M3E@.G.!...!.a.hnn.........0|....B!..........*TVV....n...cB...?!-{......jmmEnn....`.....u..........B..S....6..w..9./..<x.........0`...).m.!!!.qqq.4.k.I...!...D..nJi......CCC.....i..v..YM.......tvvzy..s.......3.u.....r..V.\..0|........@qq1Z[[.3 .P...W SD.o.nN....n...2..c.EQQ.*++.v.Mo..B(.}...ue........x.WLqP..*..w...QTT.....)....!..>.....fZ.....EEE.......y.ra.1cPXX....x<.3. ....CO...`g=.5....{..@KK.*++....1c...SBR.....\.x....HOO.O~..."B.!..f.Y..^.w.m(,,DLL.9.....Y.t5.0n.8...b............X.r9...!77...,..R...........A^~G..... ??.+f...!.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):955
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.706307990756938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:XNHeX6TaCyKAhOPFqoiAsp/yrmn22Lczuyv+S:XN+qTxsODiAstyTEczuyh
                                                                                                                                                                                                                                                                                  MD5:C889633992A7E2A48830E83413A80172
                                                                                                                                                                                                                                                                                  SHA1:B175837704A25B5B421416EBDD1EE58CE00936FA
                                                                                                                                                                                                                                                                                  SHA-256:6172C190C48714F2822BA7F973899EF105C3DB782AF0876FCE4F2E1C39FE3B8A
                                                                                                                                                                                                                                                                                  SHA-512:2947748C42DB7CAD40A3DDB63AB59D0A90B7E6EF52899F7C6BFCD8A4EF6099E69D4973D8E8C335EB30F5D1ED442449D5949FDE036C09DE4BDE7FB77150D11FB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...&...&......=.....pHYs...%...%.IR$....mIDATX...q.@.E..{..8....f.0..E..#...q....Ek..m."...@..........*.*}Z....v..+.8Oz@...7...Z_...P......X.'....W..%......6.......X...j.<.....P.i].j..<.&..0v........<..L..F........&..R..a.H.....H..l...w/....Y..S......LI.&/..y.I......I.<8v.zI.^)....>.........;....P..Z.VMC....m....g)....:.....B..@...}.V..D....}...y.).]+......^.....Ob.2..B.....2o-k....LA9....NalO..;O.(m.._.....F..,..s.$^{v.W.;*..T".Q..2.B.z.U...lQi.k.h..I.EE..^E;Xxw....K.P&.(....f...4o.F.rs.k.s.#.:"o[6..w.3P...e.2.B.v..0...s.c+.#s...-..[hrh...jP..V.`=...cW...B/.OMU.^.c.U6T.W....Da]...7F/.F.j.t....O.........8O.8O.2.!.8P@7.V$..JA..sT...`2?=.$.z..]M..$.*....^./..5)....;NV.......Eu.......U....JE.%='...r..K...W..l...w$.u....X.5c.Mv.Tv.Q.P....'..i....XT.5...@W.....?.N.r`c...l!%.....K.=......F-.kY.j..K=....ge.....}...........9.t.'@..u.(]..n...x.@......X.'..P.9..=...W.r...1.c.:.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):714
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.619826962199956
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PYPp/VFiAD9polO3P/5ycTKaNZDMWyIOTzp/CkF0Z94D2p9XjPEiOj:JPp/VFLD9poG8c2aNZdyIOvpKkF0Z9Ol
                                                                                                                                                                                                                                                                                  MD5:CC2B43617A195062B9AD2C00503679CE
                                                                                                                                                                                                                                                                                  SHA1:65AC2D284FCB056FD0190BD121327BF85F7F5726
                                                                                                                                                                                                                                                                                  SHA-256:C9A959EA76BF7F44594429E248371295CF4BF9FEE951C9165AA007BF981408CC
                                                                                                                                                                                                                                                                                  SHA-512:5F2BF991D1EC385E42D09C667339150BA14D80FF44870F339BBF7A820FDBF030CA014B1A84B3D301BBEF8DA350CA9AD3D6ACA4B9EDDE5BCAB8FCD9DCAC7E57A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...&...&......=.....pHYs...%...%.IR$....|IDATX...q.0.E.[..20!..!..*.B .2X9.6.....@......i...<...<.$tt..<...h4|..?..#............w.....x"..2.x'.Y.[..#..@..X.x...8q..7P.`S@.@k..b........&.f.?...Wf[......=.F.A.0..]....%TP...A(..t..M.k...ddsA....#f....s.;;D.=.X....C\..Rk.{.B.8.!.7..N....j.4..`b..2P:...........j.(.IE.b(....#....0.$M.jm<w.A...Z{F.Q..LU.z..LC.H\N..i.dE8.}I..L.Y.u.....\..@....=3.7d..ju.E:.......p.oV.S..5..n....Wc~..\.ID[.n..V....d.4N...zx..mn....z....dZ..U_U....g..S..S`.Jf.)a.H1V.S..~.w.D.?..qT.LD...o...x7......v|..9.d....&.em2o.`.l3P..i..J..5.K.O.^.G6=........]B)..d..9i2..Z.\.(..5.WCY`g..P.....P..,..>n.e)6fz0.....=.....?p.x....J...s......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1889 x 993, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69928
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7602834187039305
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:VS4C1J8JFsYTnXy1jO+lrKOIkbwLkel4FniaC4ZKzO7:U4wOFsYrCw3OjMFl4u444
                                                                                                                                                                                                                                                                                  MD5:5C8090EEF82B4EA561EC725D4D8942F7
                                                                                                                                                                                                                                                                                  SHA1:2B8A66B03AF90231B7574D1E0892D90DD8FBC495
                                                                                                                                                                                                                                                                                  SHA-256:436B31E9142FA1D31CAE099F31341864EDB522A35EC9DE15043707C9A98F5CBF
                                                                                                                                                                                                                                                                                  SHA-512:02196051315E9F577D8D9214F0A45B9743EC924613827F533923C2086C0F51BBF03C0F248C03C2084532021D7158FC4805F6BFB9B2574120E74DED6BC1CD2814
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...a..........e.e....pHYs...%...%.IR$... .IDATx..._l.w....dg...}..H..}.rG.?$kRN...u.x..,....A|3(...\.#.+...G.(.(s.$.....q.I...q .,.......G.}n.9).h5.E.......n...K.B..t...]U..}.?.._.*T?..$5Q..q+.Ld).........@.....:....4$._.~*R.>.4.J&.).........@i..V!.G$.J.Q..J.J%...............a..i..NS.<............P\/P..A......=D..............U..~I...paSR{*..O)...........H..1F..RH.8e.........(.B.*.o/.H%..~..).........@..a.C?%..C.......... x?..U....}............Vn.R..&*....K..4.J&..[.'..._)W...l."F....(V.X{../>..f..T2..b.......*Y>|.........P.h*.....d$l.hyi.b.]....b.............h.e.+7*...J.~..R......9a........@.1-{H.M....9!I....}.!,.........(...cT.@..`Zv...A..........*......>..sTK"...........$....J.(3!I#[.C..........*..%.P.O?...............$..`..P.....j..~.3../.).>2...8.v..L..I%.............R.o.@4...A.F......y.+.S..|w.E{$...........T.mC.....`...0.t.....a........@.h....."...Y.G"............@............@..a..........T....+....,...S^.........PK...ts.6..P..,E..^..;3
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1227 x 813, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41208
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.701735991466628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:pdwA+xPZhd0PyNZ0fKP6jVNv19pIqd6nsF33SYkAOg2lSVHi3M01UtXaxvKpGaVc:vwA+RZj0PGZiKCL19pIM64y7HlSticsZ
                                                                                                                                                                                                                                                                                  MD5:05C5C4F3473372B9E334996096A50898
                                                                                                                                                                                                                                                                                  SHA1:50255FDAA3DCB7506A8D7A9530D55A0BE717C770
                                                                                                                                                                                                                                                                                  SHA-256:C1C2D04C42B493C9C73380D89DBB115809CF1E283FB1749CEFA8B4287A68E494
                                                                                                                                                                                                                                                                                  SHA-512:654718E65E87794F47C54EBA1D1C2FA370768A64CFA6A0EECAD4A7FAE82E02FCEF7ED37DD465A974B8B40D42FEF026B92AB79458D3DF1B3AD2234DE4B0608CF7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......-.............pHYs...%...%.IR$... .IDATx..._l.w....d.9Zu..G..im./.l$..d...|.......o:a....D.G.h.b.......*.(....g.}.......1d..!..K...n.....=r[....f...rB....]....Pf..2...........o.Q..V4(iH....JoE...D<.B9.....@=.Q..2..J. )..Q1.4.............e....t..."=..O`........K.......AY%.4C......@=)KXfZ.~I.P....L...........Y6B...J.......EYz..V4-..W..H.c3.....@...[%.R..?\.{.r.~n.......)..5-->........@..VtD..-.T....!i\.(....r.....8.Rb..c..,H.......">.\.J5...(.?~..C.4..%J.....(.'(..A.P*.I.p._..........4*.]..0.....2....@Y8....@Y.$.Q............%..j....eJ.....(.=..8~.v6Q!.o$..]._..uG...V..L+.O...#,...........s....R..GW.LP..........(......y ,........L........ ...W....$E.Z(H.........FryU...1.......8r0../]Q2...k..4....E.....|....z.z......i.7.g_.z.u.0.RYl.e......%.Noh.......n.4....oj....}.2_.%4+".2..........{.....m;....3M....f...O.....F1.........D>.dJ.]..wP..tzC./].4*..#,......(.O?..-..g...)%.W)..jj..m..l............#........@..q.fQF.].2.....B..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43237
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6948059654526135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:oXxakimkXxaHc5YyylVrLYoPXvG+QNFcPbkhVBeBG:862c5Sa2G+QOkPBeBG
                                                                                                                                                                                                                                                                                  MD5:8793D2E680B3D19E204993E244B5EE69
                                                                                                                                                                                                                                                                                  SHA1:0F6644C24713CDB4DF2AB4ED5771D32B2511A942
                                                                                                                                                                                                                                                                                  SHA-256:D10292BF264E89B328539BF7AE60D514C432AEA361C55931DAF77C4BF94E1590
                                                                                                                                                                                                                                                                                  SHA-512:1BD66507BA172CB33CDA0F8BF695444B9D4162A00D8AB69186B99CD10F26E19E7668C53EC16A1B045CABDC9A2FACA122575772CBBF5CC84837E5AFE6EF542C5D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.....0Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:52:55...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3..V.9c........{".0S...#F...K.".z.."L.+.-...W.C..{]....O.5.[.H.H...E.sA
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 601x339, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):275439
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9224482817679815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:fN9cbvyWLdG86aLWj0gF2J0Ta9eGlvUeHZLkobsSHjUFR:fMy46aiogFvTxu/HZfXwj
                                                                                                                                                                                                                                                                                  MD5:E454465CBFF1C0033182E5BE3EA027BB
                                                                                                                                                                                                                                                                                  SHA1:2DA2AFD0181E8A1BF4EFED76DA390E6B267A5DC9
                                                                                                                                                                                                                                                                                  SHA-256:EC343EC77B5BFC6C96D5B51D9DFA89E67A752C46AF953C5A7E489BFBD1BBDA28
                                                                                                                                                                                                                                                                                  SHA-512:5F4BDF8FCB8C8857D635918E384ADA0D6A2DBADF2B8C4E306A7FE4396290D772551EAD96AECA8216305EE7206D9F2729A4A0959F3AAE4B95198EDB80E5169FA0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Y...........S.......8Photoshop 3.0.8BIM........8BIM.%..................B~......S.Y...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................L............?..P.R#.?8.....A.dg...v......\..%.R.l.y].......kr..m....y=..o~.s..=.RA$.X..z...'on23..=[..9.5#..R.Z_m-wf...K#.....s.....G..m.M....r.7....m..}1........+.Tyu\.iJ..t...g\cK...U....m.e~..\.i....6H.`.A..O.:.;W....Q.'g....?..;..|.z..~....ZJ.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52749
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.759102574833971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:kUZZhwi+oyUZZhmObYyeIO3O5nvAgb5wLWlN/N3WOZGLForaquM48kGtoiqe53R:tWOb75n5560/N3WesVqXhkGtf153R
                                                                                                                                                                                                                                                                                  MD5:490D8F83884BE9FB550DB7F18A6D8906
                                                                                                                                                                                                                                                                                  SHA1:84CAF5643DFFD6BAB005AFC9D7D98241AAAE396F
                                                                                                                                                                                                                                                                                  SHA-256:FD1F6E639BC5D8799A88EE661AA9BB84E89548A9247C30A22D76A866C215CC2B
                                                                                                                                                                                                                                                                                  SHA-512:6BBBF2C15447653061CA487FB9088F10BECDCCBC9557951CBA64438C9520EB1134868F2A40363BD0F1F2CFD61B6C842387EF4B72AED07769F3FC2B873304A7CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:50:50...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..j.{G.....##X.V.5......^....<.aO.".0....".!....U[..G.F.h.\#E..D.....fs....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):68270
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.806351473251056
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:WTIrn0wTIrn0YuEtktmGQOWX/pNnT3tNdbYCg08oIesHe3ZF2j:WTIrnbTIrnh6TQjX/3nT9NdbYCg08THd
                                                                                                                                                                                                                                                                                  MD5:85791B30FD7B119ED2CCAB11BD373FCC
                                                                                                                                                                                                                                                                                  SHA1:45CB81A4D15AEFF410C02190B1A54281EB1BFDAC
                                                                                                                                                                                                                                                                                  SHA-256:F9FCC8C84C6A7FDC9F9091B5207E91F9CC81C3BBB7B66C9CAFD2891EB74A4D22
                                                                                                                                                                                                                                                                                  SHA-512:2C07D4FC6336C4AD921C3D8A27F5ED2A5487C635738077557ED542B761AEDE5FFC24842FB66F39B51D588EE3A75FD79B9EE616BA0D8314ED84D434A19ABD0AEF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....!yExif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:54:25...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...#.uB"y.|T...S.....).`.@..`.S.]$.!...B7.g.VPhuA.m......P;..S..g..\.v.J..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32526
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.933812755854494
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:wonCtO1V1nMhLb/8becH1R8zs8nImuA2rfHdMMwAc+:wonCtO1DOLb/SecHp8nxb2rfyMw/+
                                                                                                                                                                                                                                                                                  MD5:1618AF6F4A01AB691A3F057641E9FBAE
                                                                                                                                                                                                                                                                                  SHA1:CF836A640624A1075B9125B3BE225EB5D689F7B0
                                                                                                                                                                                                                                                                                  SHA-256:979409736CF0564AFCB65033E963363FFE70EC2A636EF9CC295E54139E27B628
                                                                                                                                                                                                                                                                                  SHA-512:76BC8CFBB92CBEECED9ED3A5E9C01E3B44FDE4F5EECB06B841C98F3D6AE656F86A9E601D531B1D1ABD14DA9B0B11FD350D65AF15F3885355A44D58A33C1D8010
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................%...................8Photoshop 3.0.8BIM........8BIM.%..................B~........%...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................%............?....M...O...Y$..YYr.......@N.../..=..A....t`.....r....;..............._|...<....Oo.\........<R.}_....o..#......NT....#.?.h...~|F.e6.....`.}....8 ?.{......./.D|m.hQ....f.;Y....>.up..lR.2-.q2.s$.b8.cl.G...O.fPR........`.K.v......U.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66607
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.925137479717183
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:wn7cUKpLmSbFBSiyJtEWz2CSEirwch24Emyl7w3cWceGgplpDf1EA:scUKovTz2CSEchvEtpt2GSf1n
                                                                                                                                                                                                                                                                                  MD5:AD1251A5C6FAFBF2BED143A58658C7D7
                                                                                                                                                                                                                                                                                  SHA1:D1B6801940E87C22073EDEA7975CAD7EDA59D035
                                                                                                                                                                                                                                                                                  SHA-256:598B79C9D60975CF76BBEA88C6792A9C679C52BF074FDCFCC5009F3E66179A1D
                                                                                                                                                                                                                                                                                  SHA-512:7DC41432858E22F4DF6DF23E38D4B12BF92E685C247FE8B664991B50150D9ACB2EADE268373885E41621416F3B1A3EDDF87F0C048233EAB8F06E68D5FD4FC0EB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................%...................8Photoshop 3.0.8BIM........8BIM.%..................B~........%...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................%............?...Xa.....e..b..Ps.'.c?/..]..z.......w.&V4.......d.o.g..r.1m.....w.g...9o.......)II....v.....S...k....=*......o}/.o...u.tSw.>c.q..#?.g.G' .w.z)F.~.o...........'}/....~......s.c.F.{...s].......<.F...i1.C.`@#(@8.8!.<.3.........^...[.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57206
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.784593575202145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:9T1ecT1ekIoxQOCrNzQPwdfa8EUaEX/0ClY5o:dOOQ+Pwdypc/0Y3
                                                                                                                                                                                                                                                                                  MD5:ED31ADAF10764C4DF9B6B7A1D8ABB6A8
                                                                                                                                                                                                                                                                                  SHA1:B8D32E47B145BC20B9B502DF1626B2B3DC18BF94
                                                                                                                                                                                                                                                                                  SHA-256:54FBECCAEF8CC4400D488857049D87FD865FAF0868ED3F2B374FFEA973CBE4FC
                                                                                                                                                                                                                                                                                  SHA-512:BFFAB6C8F0ADC2900B6E35DA61DF54A40ED36A7700DFB6C2951E906FC8730A43E3958EA644F5726349269184111F35FF31AFB4ED211B2872D02BE1537DD3C9D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.....IExif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:54:59...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..mM....}.#F..h....?.k.+..]/.V.........5.}.6S..M>.z..N....K.....L..k.....a;}
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45032
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.710501277125752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:tlxdjci6NlxdjzGIYyFipXIUtkQsMypfWaOZnt3c:XifGIEBtktpf1uni
                                                                                                                                                                                                                                                                                  MD5:AA7829885708F56BD464121E9FD49884
                                                                                                                                                                                                                                                                                  SHA1:E8B00F02F0C58D55A8C4D65AC374620207C5A3B6
                                                                                                                                                                                                                                                                                  SHA-256:2C8EE1AD90FBF5CBCC01C6D45574F2A93B35E7EC278A8FF60337BC46AC3CCC4A
                                                                                                                                                                                                                                                                                  SHA-512:1BE01F259E22653BC9780E896B7E6F1C511C5FEA9689D6A1B02D980D091D3EC443717E68E32B877AE81C6B0B60627AC81004B147B03A11A420C463BCFDF0A5C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:53:51...........0221.......................%...........................................r...........z.(.................................q.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...\...N....uos.k......:....jd..61.p.<Alhc.. R.u.Tl.G..=..G...b...hk...S
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 601x339, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):177822
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.916288828429167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JIRsrS+nzmsq2YzIw2LEq3UTKmV/sYwQaw3u9Vyk6/wAA4zApLvDqm:JIMS+xiI1Eq3EXV/s4j3u9txAkLvV
                                                                                                                                                                                                                                                                                  MD5:C706E96603DF14083226635640F18C63
                                                                                                                                                                                                                                                                                  SHA1:BA6F0008D8DBBE33B87C7CC769E5C67CFE6F819C
                                                                                                                                                                                                                                                                                  SHA-256:20EC63BDE56B83B5B9D67FF32227F3FB3CB36D11319E94C2A413CFC920036853
                                                                                                                                                                                                                                                                                  SHA-512:AA89DED5D3E417E4AB038B4DE377D0DADF74C0CA9C1DFB770E9276EC47E5175F03477E13987B05BCDD7313B052463F079062C8B2862E6699B05A4177D4B43BF4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Y...........S.......8Photoshop 3.0.8BIM........8BIM.%..................B~......S.Y...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................L............?...(......(......(......(......(......(......(......(......(......(....3.'.......w./.x....Z......[Qql.a*4..HK...r...9...9.'......^t.V.H.Qo.....zn...~..P.e....J5ja..O.5z.m~n[?u;.k.....E.......`..._...q.nMi.%\.z}..x........<n-9~.......l..J..=
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44472
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6900638358457085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:dsLVMRigXsLVMu+NYyQqINlPHMHajLwIHNXp/UK+59EplXKAsD7N2GI:oDJ+Nkq4LbUK+59EH0D7zI
                                                                                                                                                                                                                                                                                  MD5:78DC8C6DBF390D8C85F3AE64C4EA7125
                                                                                                                                                                                                                                                                                  SHA1:61DB6A5571C9269B5EAE5BF33DF293B804919998
                                                                                                                                                                                                                                                                                  SHA-256:2D8BD276EF73D45D0E6A20ED6631EE130ACB3DF4088C0BE5B4E400EC04BBDE3C
                                                                                                                                                                                                                                                                                  SHA-512:A12BAC53A3716A087D90B992D52348D00E17F169A0C2E4A8E0F61738FE7F37213D46AF56C7151EE1A094D5F67D33DFDEB3D9BE7DA11EAD92292BD3C4CF62D76B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:52:09...........0221.......................%...........................................r...........z.(................................. .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.N..0.et.a...3....M...3.mv.....FFv/.M.2......=......c..%7.Yc.7F'..s.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 23, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):495
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.239917665656031
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7WtQ2B/6TZi92/nai2KkefpF352vBH0ls3Puig/IkaJAYZz:5is/6N6g72KkehF3UR0uhkaqK
                                                                                                                                                                                                                                                                                  MD5:9528E73430A6B902EA9BF2A7141851EF
                                                                                                                                                                                                                                                                                  SHA1:08195E3C36A72F566858E45887A68624F5150C30
                                                                                                                                                                                                                                                                                  SHA-256:DE7BC7CEB22EA3F89CD18801A38614FCCF9C89F3CB059ADEBEF07011E2CAA650
                                                                                                                                                                                                                                                                                  SHA-512:D677B740B68EB5F1D15310043DBDA121C6E477EAE92E9BC3CD21A6B3602C474E20EAAA916694461A3FF9B2C3BDF314762CC9DC2E4A0738F3D6028AC8D996BEC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............86O.....sRGB...,.....pHYs.................PLTE9FYakz......GSePFW.JP.LO.MM.KN.IR......v..DGX.MN.IR;GZ\gv......R]nOZk....cfgGVWbr....knBOa....~.qz.....SS.......ST.KN>J]...FRd...IUg...LWi...S_o...]gwAM`mw.P\m...ox.ERccm|...Zdty.....~..Vaqeo~kt.`jz=J\...r|.@M_dn}.T8.....IDATx.m.... .@Q...Xb.%..{oX...L.(s.[.].. D....B..0...W. F...h.....NyBs&....\-....r."...!5.Po(W6..-.M;|.....p}...C.#.c...S.3.s.......qq..0....&x:.|...y.....M,..=...=.../.Vv..q.9.D......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 336 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8930
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969146267861677
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:cxNoniKASKnCyT6o9ZRkKaqzrE3CZoEjVPIHABWgeNc3krdKa7+nA:cLDKAhnZtRkKB4SZoCuHAUg8VrE5A
                                                                                                                                                                                                                                                                                  MD5:355F782FF4E7A78199AE93F236201E4E
                                                                                                                                                                                                                                                                                  SHA1:72804BAEAAA761DEA198BB9384ACFC74CA6D26C1
                                                                                                                                                                                                                                                                                  SHA-256:46D38F49AC4443A01ED1CCC519D443E30B38C80E79D3AB6397A8846119E2333B
                                                                                                                                                                                                                                                                                  SHA-512:0134DEC93DA848303D46483C40C6421BE48D21873EB9BBF4D94A235D932F39F8EA720A91CCD7778BD91B313FEEDC59DA79A4CF0E187B2812E84C5BA973CAA370
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...,.....3.......sRGB.......".IDATx..].|....Ss.c..(.Lh.V15.L...,lI....G.%@...C.$.........SB1.....b.&...$.6.jw.;........55......y.v...7o..q6.....E..a..V.X+...q.I.s?=.....~.C........|..\..B.6..g|.Sx.w+OVM.....9.p8.p`{.@F....w..l...x....)...6....EA...v.5/..,.r..1.7.8ns..D..8.p8..q -.Z.f2.B.0!~`j....f..?yR...^....!...L...q.y......>..f.w.....8....H*@......R..;.uf.5..N.....E...K..9...O..,.n...|&....i.x.]..s8.p...p.@B....u.:h.'..8.h/.....O...J}...th0...v.4.t..2.'.p......[.Z.Z.v?-..I..X.+..QU.}B...g.Go...>h}O...Q..9...O.....*Xm..F........w=&..,.~..<.....r...es..?+..[.u-.c.*NH.>.C.Y...Iv^.....%e.a.P..~0.B.r..<...V.o.a....\K.....(.1...ZS.e5.E.}yw.....v....S..M...b.e.+....M*S...YO..&r>...qS&t.N..w0S.Q.W...*y....z.v...&.....`.~T&/'\..)5X./...j.....LI!..D..T.\....x].....0......`{*'....I.3)...R!.k.|........%W. ....f.uB.n..=.+....}...iY...)......................x.@..._..X.].w.&.V.J$`.8.........)........|...E..V...c..<.o`..2..K...*.^H^
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 168 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3997
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942642403869522
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:O/jbuaBvCMF7J1YdQm3dzUziTf4ZInI8/yob58PAj1QPcW:W7F7J1YdQCzUzosInI8qsXQPR
                                                                                                                                                                                                                                                                                  MD5:CEFFD25D3E2ABD21B41FCB908F7349B1
                                                                                                                                                                                                                                                                                  SHA1:C140FF775D62DEF0CED22969734759375993BDED
                                                                                                                                                                                                                                                                                  SHA-256:7550AD65983FEDD656ADB7CEB8A392D1508E80822A04D50E6D9F095FC5B80F8A
                                                                                                                                                                                                                                                                                  SHA-512:410DD72F1CAC12B27558D3F6EB9F72F0AEB69A4F855B9B5B496E50C99985B7C482904F0307AB23EFA603BC25327D6B8EB4CA0A0D7002551412962AB87321345C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............T......sRGB........WIDATh..Zyx..........e..6.9.......7....C.y.B..l.....9.|!.. d...I..d. .F.7.&.M......K8..6..ft.........f$K..?..T.4U..W.^.....cih.m..N.R.E.....`e..c.>A6!......EDZ(._..........RJj..?%.z.H..c..E}...__....g.?!.....mj.o.j#..c..o5M.!X..i.t]`).%.4...vM...f.6...8I .....SL.^.....iE.eWV..5F.?.,.".....}..\...........?CB.6t....K...Wl..VC.#..".[..5.....T.22....Gb.I...;.y...K..../<9..W.!.....;.js._.....H|.".. .&......k.}.|.O...M.........OSO.=p..2.O..AE*..v.G_....;._..\(.\...+.l..=....g....>..Q...)(.q.l...g.^H.......7.&.HM~~..3..G[0........... ...c.7........?.1.H..<o.`-DW.;.#3.#...q.n..........ckA.7X..{<......Rh..J...w\....q`z.P...>.b.g=Sh.......<..O.JKE.....L)......H..RYw"..[.W,.:......e:....}........B............qC.+L.%)...qB.p.j,.^z:.3.....&...."#_......x.a17....G..Le....s........G.{skgY&c..._q.k...;.k3}.E....../.=....~.^pJB.........y........!tj.....&Im..J_...%...*.y.....[..t.\..E.]R..'........8..~.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.392190881661497
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7uNpsb/acPi6P3PYcmmzh1Im3vxzKBYwJoK26cZqdm9vJARt1Z5tVntB2uz6u:nToa+wc3dvxuBYwJ15l1Zpnb2uz67q
                                                                                                                                                                                                                                                                                  MD5:633C01891DDB9E8F9D03C60FFF3380E8
                                                                                                                                                                                                                                                                                  SHA1:725958B8017A1EC43551C31190596A18B08C4BF5
                                                                                                                                                                                                                                                                                  SHA-256:637445A1B0BF68B08F325CB09221B340004E1A0B82E6E0D13A428C34118AABDA
                                                                                                                                                                                                                                                                                  SHA-512:37891D204116B181CDEC5E4BEB0DE79C73D348DF8E8F0E605B50FDB47956C64E0BED329B176EF8088163C305C2305C5FE088753550D9E32F80169021CBA97724
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDAT8OM....`...j.o1....Q...b!...)."..X....QW.....a.vv2s...~._...........n..l. ..30...}>.R|..wp.n.0.\...u...x|>.....A.h8.....A.P n6...>.".5..7.N)......Z.U..S....V...U..>.....y<......|.j5.$1T&.....h$h..]..}.>.2!..j..t:.iM...C;..!.NK.....|..(Q...k..G:'..|.q.R..7...n..AHzb..S=\.."..dD.....n....C@..g.. F.F.m.Zq%v.'%8.J.v.....K.\.....!.@u.X0."...X,".G. .&.~.m....~.p..;.@..!..`..iL]../.?.N..5..Q.g..c<....F.....~a0.'...d.8...L..p.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.303299962082577
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7xPYG+JpTPf8/qyhjCJCcMPU+x1oz2fYjxU1g1Z5yQBnSEG:WgG+rPfJ9FPz2fvgtV0EG
                                                                                                                                                                                                                                                                                  MD5:6B84124FA2935BF7ECCFBCACB4778C58
                                                                                                                                                                                                                                                                                  SHA1:BA1837CD0A1793559738CABE4E8B49CDD41B7E88
                                                                                                                                                                                                                                                                                  SHA-256:D00F8E5FDA4525DBE2C479516D94E71DB09E03892C4953F8D4D62FAFC7611C6B
                                                                                                                                                                                                                                                                                  SHA-512:0B96A1AE8DD4207741690B75C48E061CF6DC5EBB8E017B2B8B1A668D25C51410AD0A0F4F2C261F75E621EE0F73F1EAD8C0E98F260A57F154F29FB52FC840C40A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......7......xZ&....pHYs...........~.....IDATX..aO.0.....L....../....C..KI..........=m....q.Y..w...9..l....v. 3{..w.. .i....&..I..}f....h../.g.U..O.]=.w.>..-...w?...Ram.....M.A.@....a.agw?.7......s....+lRP...RaUA5.j+*.V.T+.(h............T$.6.....R...2..ZX..W..TP.?\...}K3[.......*B.T..w@.}..n.d....8%.l.jg8..9..<.W.>!.....8vj..S......%..\........$f}....9.*.h.O.X...J...%V..H..3$n$A.._n%N>9y ..J....H$.X(O..$n.'..W...LIO G$..Aw....<_.]o.~..{\....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):492
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.325124368199776
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7KCNgH2hJKpfs4EkD6ERO/WKLfD2495pClmp/RvcE:P+JgEjEYprD/DpCAp/RvcE
                                                                                                                                                                                                                                                                                  MD5:992898575D32989AE500E481B30A8582
                                                                                                                                                                                                                                                                                  SHA1:9B9BED350828CE0F118E302A1212E37070717929
                                                                                                                                                                                                                                                                                  SHA-256:C43FE7BE806A6127862E4820E18DCABAFEAD691C480F92F867BEB5200AC88861
                                                                                                                                                                                                                                                                                  SHA-512:3BB9ABE33035E5E1B1962CED8023CCB93A5D8DB8135E9A55A54165EF60BCFDB89F6D5EBCA3A41B10B9A5D61EAF4F08E379CDADA7D8458102247D03445F59BA0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......7.......1.....pHYs...........~.....IDATX...N.0.E.;EBE..../n..VQ.+...I|..$.....*.@D:.IU.p.#......6...3..YD.......sa.Rf...B.Y...\........^D..0.nt....32...`r..".h0........._..G.......nhv[........C7..6t......)...X..o....!jh...1..k54r.V...k14..54.A..Ji.J....{.Ra{..H.w..>.u....[...?gU....8..Z...D...w.o.#.z.ggz|..uAP...=.._\..!.Vwq...z...i....R....B.Z.a-.5.Z.k...jX.*X.b.."..]....h.m...#...,O.y...y.%G.OU}g6........vX.~.^.....c.d.*....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10936
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.81944997994361
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:uoxahsjmjaogZ7tN48W6fcFVyvBL/VP3Nu/UmoDY1399CZK:uUahbOogwEcFoZBgMBE9ws
                                                                                                                                                                                                                                                                                  MD5:93DECE4F0FABD1D8D9031913CEED3AB2
                                                                                                                                                                                                                                                                                  SHA1:C4EEAA81F29BBDB2D77A78C056EDFB3A9415675B
                                                                                                                                                                                                                                                                                  SHA-256:690CEDAF371BAE82E1F717CCC3803CB067BFADC3EDA90BD258E010F8929EC957
                                                                                                                                                                                                                                                                                  SHA-512:A69071246EA1D6FE662D939EF921BC14DDF69AB8E1E658BB8116A821060B6650B74886FCD285D2443F44BD6DD002203DE59AF3DE7498CD0F63E6C8E326B58C40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................P..........*........................................................................................................................................................................................................................................ 0....45@!1P."23`p.......................40!1... A...2.3s.@Qa.".....BPqr.#.p..R.........................!....................!1. 0AQaq.@P.......p`...............@...........................................................................I ....P.B.............,X.`........'$....6..4,h........hH...2(h..Z..AP...@........F...T..3........ .A...........\...L.....X.$T... ... .S2.*@.....A.g.K.4...S.../d."..H...$......bT.s.X...A$.bz...@...0<`.O...<OT..g..*...f^68..P......7(t......G...4...S....IZB..B.,r..%...%...H ....H>..yyF...*`x.....EBE...r.".c..PA ....@$/....@...0<`.%.$..E..P....$..JP. ..|.|. .@.....T........'B%..YT......s".MI...<..4..J.]`.(.c.h........$.d.0.(I.Q.KsH.P..e.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):46553
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3624745124326765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:/2lHs4UiUvVhZYNg7baJayz0N05pthoUWleqMMMM:/29sGCPYyvaJayz0N0sMMMM
                                                                                                                                                                                                                                                                                  MD5:E28B66BAAF37F4C6E91426C91296C71A
                                                                                                                                                                                                                                                                                  SHA1:2701A76185F744497B1F38661C31E99338ADB9B7
                                                                                                                                                                                                                                                                                  SHA-256:88D2F979B90C6D031DD581095805CDC7FBD9E8E1D7C4FFD56D7AAE17FDE278CB
                                                                                                                                                                                                                                                                                  SHA-512:3AE0449BD7853A119CA8613DDBA080A81E20630E18B5233A2005F8B53BDA572511C34A74D34059B2F08CC55CDB327B3797EA4548643A7E9682197467333BBDA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14057
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.844888248256908
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:edxmsCOCxxSoASXx7erIoEFLgnQbzciEi:+msqxYTyx6rHEtJgiEi
                                                                                                                                                                                                                                                                                  MD5:71FE91969D855D053B6E13F8F1073C5B
                                                                                                                                                                                                                                                                                  SHA1:2DA632F08C5309893870694EDE727F2AEF181A9A
                                                                                                                                                                                                                                                                                  SHA-256:3F9C83F63B7A7EA5A63299A778319449766F5E5B95D4F31609842300A195F64E
                                                                                                                                                                                                                                                                                  SHA-512:299864E1374A1C080655407698FEAB8FE505BDB75994765CC72E4EAC4F8599EAC232BEAE94417B0E3FEA4B762EFF1429B80C8DE402F2AC247FB41F37CFEF353F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................1..$...6.......................................................................................................................................................................................................................................... @P.0!.1".`2#34$......................1..!A. Qaq"20@P......BRr3..#`b.C.S...................P..! a10pQq."`.A......................!1A.Qaq. 0@P........`............................................................2Dc.iK...^....................5}6...i.Z.M6,....d................Y..z^...JV...o..........9...o.Y;a...................4=_Qvq.....%l...K..u.=-.?3...|i..7...................:..6n/L..5..U......v....r.o.................x.7..'y.......&.<.K.....v......XF.."@.........<.%.}...m.7.l..@")......6o&.....L).8..........A.4}.&...^gV..U..U...}%.....VD..................5.1t..?....s.y...~}..1+....w...`.x]......&...`.........X...4.?C.i.+.M.s..l0...l{r9.{f......5..2S.T.....#.L+RN...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):274
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.742834357157893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPCey1H2orFZfHydjJDf3J+Y733Mz5dkUw6p:6v/7oNrX/yr7573GzwQ
                                                                                                                                                                                                                                                                                  MD5:585E8DEE6212BE62DF5D657FCD2F739E
                                                                                                                                                                                                                                                                                  SHA1:B5202E50C7F5FB500CF25CF5B9B5B47E57C3D701
                                                                                                                                                                                                                                                                                  SHA-256:A66F935E48D95D77FDEDD0B0E891A952B0FD72B1A39B8E977B1219790D4E777F
                                                                                                                                                                                                                                                                                  SHA-512:4C79EE2B52D7DF03ABEA9218BDFB9B47BD8651225C8BA91E52CF6E96BCB0982C77E1B4D13DDFD9C61A9B87C6C597627065F01F9010D29D6AA378EC9A154C188F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs...%...%.IR$.....IDAT8..]..@..?.@-.$#....*..J%......MN.u.5@_..J ..{...N.s.0.,af..J..$S.3..7...{..JI.A.VM.s<%...f...8......j...af....s.s..\..e4(v.`f.. ....;.4;.$.B..P..P.......*..5....$.7.I.$.X...../..-.H..._HtLRC..r....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):351
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0579456072382785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPCI0zCkO9UzwDvTo0tla6kO2BmA94k4MVPS8VxmMaNKmup:6v/7Z0CkOwwDrNLEBv31KYE/c
                                                                                                                                                                                                                                                                                  MD5:44DF4A0DA6BC156FC9D57B22EA55907E
                                                                                                                                                                                                                                                                                  SHA1:467ABF3145C396E6641568262AFBA744B17BFE5E
                                                                                                                                                                                                                                                                                  SHA-256:9FAA13006D8765B8AAC6DD3FEEB70BAAD2191535679E23C8C3D08BC8E59AF507
                                                                                                                                                                                                                                                                                  SHA-512:D7D65C3978CF18E26D4C6472CEB038F98A04FEEA8334D4EB6F59BF59FFA1D92B6BE6BD07707A3F0D40FA76477E728B0810A0945359C07114C4D003A8E8C7E810
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....pHYs...%...%.IR$.....IDAT8...M.@.D_....p..M...0..*.%..L...L.N.+..B.......#..V......qd.fV.H:NqV..3...p.q?.VR79..:..y.Z..@.h....[....F..`0..g.3...Nx.......|....G...K...of-...E0...v,#...(b%iX.v..e.*/N...8.{..=.E: MY.......<.QS{..}.,..Aj...I........(ga.xO.)].:.[~.5.%..'?...5..[...........zn.:O\....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76183
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.897799996197668
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:uKri5RyPp2PVA0urw+ju9tsa4jLQ6gXQTVZpsWKSsfpvvbAbRPPe7ohvCP1SipOq:Ni5gPp298rB8L4jaaV8WOpvvbMe7Ofip
                                                                                                                                                                                                                                                                                  MD5:0FE15E733DA75ADB935CB484DFF0FD28
                                                                                                                                                                                                                                                                                  SHA1:798BD6F2842A626EEBE38B52ABEFAB3235E89EE6
                                                                                                                                                                                                                                                                                  SHA-256:C5EC14FE3F769DA7E4B673AE5FEC021C8B74A9AE424AEA822976CFA199CDE92E
                                                                                                                                                                                                                                                                                  SHA-512:4E7481DC98E624FFFEA97F552CBB43F42D757B3EAEAB86B4041A8435D762122B57BF1CC40C1D2AB36150ABC3DEFF2EBE75D581D4D07EAA0D1AFC4E3F7790E5F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76075
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.902010243300911
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:uKr5Xxyf77WzkTmzLRkAtw5eKpY8is9xlzDp1yHny49jF+SZiq:N52X82AtMeKSs9Pz2SmMK
                                                                                                                                                                                                                                                                                  MD5:0F616F3D913E90A6AF495C32070B3B6D
                                                                                                                                                                                                                                                                                  SHA1:46164846200C588081C3D1B95C40610283B8F904
                                                                                                                                                                                                                                                                                  SHA-256:6336AEC49B9DC7E4085DB204A37CEAAC7671FF5C88DFA0129F382EDE06AFE502
                                                                                                                                                                                                                                                                                  SHA-512:CE46CF9F8DDCAC611A560F3FB5C436654B772CB4EBB81EDF57CE34E405573987702E0ED43C9298AB92A139E239A9E8A76AD5D182825F50D7ACC1031727408A6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76075
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.891659462841734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:uKrip/l9NctUJnE+nOaWRiAo7bxpdHAeY4rEeIZ9ZOQ1X1I/q:Nip/lreUxLWnoXfGe5E1Z9ZOaX1p
                                                                                                                                                                                                                                                                                  MD5:FC675CCC770F9459495F4C5F5F0E5495
                                                                                                                                                                                                                                                                                  SHA1:483F47962FD59937EF8D7E49A713D0FB6997DC3E
                                                                                                                                                                                                                                                                                  SHA-256:1FBB1510AE2F6DB083CDDF7C0F16364D5F5D2938737A297556C268C039A28165
                                                                                                                                                                                                                                                                                  SHA-512:65015DD2F41B5E50EDDFD9615882061B3E7897005587996E5E009DAA62AC6164C4F3444EC3DA8FA15EBB07F5FDE25F699CDD85F0A9ED7F33A1225240EFB1FDE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17205
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914830783390904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3JW6DF1WV12ZznhLIpG/59uxCgJAABhOgm3dxVjI:3JW6DF1ochLIK76LiACgmxJI
                                                                                                                                                                                                                                                                                  MD5:4F755C5ED8EB50AA6E83087C88B3B0DA
                                                                                                                                                                                                                                                                                  SHA1:8B8B42E94E59828A422FAC4FE43AFB833B0102F5
                                                                                                                                                                                                                                                                                  SHA-256:DFA833839927C06BB93AC73917968420CA0C463C84C632FFA37FAAF26541DF50
                                                                                                                                                                                                                                                                                  SHA-512:69BF91A9824C0FD9964382B4C709F8BCD3D31CDC8F1F7B0948DCD40B870A135A71139DC01B8AC50936940BADBD3934150BC3E1D790665AF5AB000C4191E43502
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................+...C3............................................................................................................................................................................................................................................ 0!1@P"45..`.A2#p.....................!.1.0AQa."2.3. q..r.4...BR...@.b.#....Pp.C$...................1A`...!....................!1AQ.aq 0.....@P....`.......................................................... ...........$.@.....*T.............I.X....P........@l. .&......... .. .X..,.@,A...I$.......B.B...*s..RBL.X.X.P.........e.X.. ......T...,.A...QK3*.. ....h....u..h.r...g4...S...l.......=.c%... .J.@....."X......./...c@...<q..A.......J.....l...D.....2.u..V/......8.."....@. ..B.%kq}g.j...PH.../.3}.]...T.....L.B.. ...B.&w.\..S..La.VY.2.../.s.i.@...<q..@&...%..S..,s.3....I.GJr..D..9o.2.....n,.&.G....t...S...4D..A+$.C.9.A.5Z.!b,.p..:..S.f,....]ev.o...i.......T...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):74707
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.729347768551713
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:/5ysGmKC5YyHday1K9uPBi9pNcXTPntiBBlglq4sA9aIlxMqfgn:/5yBuMyIuBi9pCjtEBoqU9y3n
                                                                                                                                                                                                                                                                                  MD5:BE177013855EC689640044E23ED47333
                                                                                                                                                                                                                                                                                  SHA1:219DC150A523B490CD2D0205507A1CD45022FC52
                                                                                                                                                                                                                                                                                  SHA-256:66EBEA03CC6E3B5A3579B675D4D228BF1736F21DBDB407832242F276D294DFD2
                                                                                                                                                                                                                                                                                  SHA-512:AC40B35593563CE2B82766C2B38CA1E99A100239901DF11D4453A89B37627EB17C541F48ECF68486F432460C3F9275B415EA2635427B0629DAB22711AC7EC655
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7965
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.5540364959166775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:nPoLnRUnMjSiswEQLJBOLlMNIIGibX2k5+YSbAvZmKrXzp8B:ngSnmSiswEoBOLlBIjDPXzeB
                                                                                                                                                                                                                                                                                  MD5:E77D9C32AFDF13C173C28616E17009FA
                                                                                                                                                                                                                                                                                  SHA1:57682FD9965CA4D28F1052EC03F7ADC4A3FD1A1C
                                                                                                                                                                                                                                                                                  SHA-256:CE6692A807F0ED55D80D8A98B0EAA89F192261FAC9BA99CE5CD136FC4F61A7EE
                                                                                                                                                                                                                                                                                  SHA-512:2F086CCB08FC202095F6FEBDFCE3FA5EA7298E0C45AE410B5447ED85BCF800C865764064E76DD0457BB150E26D0A0FE3FE8CFFB162359CDDD2D5D2761387BDD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................v................................................................................................................................................................................................................................................@.. 0P.`"p..!24.3.....................1.!A..@2. 0Qaq."...P..Bb#3.`...rp...C......................................!1.@AQa 0.q....P...`p.................P....................................................................................+4%......K..............+..5.@..................................................'.J........V..............:cu..c._J.........8p...........7k;.......@.............R.......S.A............. .......{..a`.V5....p...>.M........Mc?x.......`...._.@....MN}'......Gx.....#..W#..h.HJy*...9L.z......s........i.....-..3.B..1l.D}L|.[....C.bCO.N....@.......cu......5}$|..s..3O........g.<.....X.]^}@.........;......:......C.#...q.Y..dW....R....Y..`.....~...@..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17900
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.894277164338363
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:CAXMbQCiuP/JemlwJigyW8PljueWSKPlQQGIsn:jX+iMB3lEzyW8PZWSYHm
                                                                                                                                                                                                                                                                                  MD5:1D95BE4F9C23AF7740BA5B1C0BE20916
                                                                                                                                                                                                                                                                                  SHA1:59FC5BFCC6C18563DEAF9A5DE8026ED910E3504D
                                                                                                                                                                                                                                                                                  SHA-256:68E00415A50B520F5441305EA38ED650DE63261583D10851A158B49D051EEDCD
                                                                                                                                                                                                                                                                                  SHA-512:050C4443B308C8D3B8A58DDB61CFC1165B6A3315FEB767527CD9771718D3D9A66394B4165375493ECE870C7507764C3A542FF30DB3F5AB0FDCF67FE61F065598
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................i...g..0...E..................................................................................................................................................................................................................................... !..@."...0P1A%5.234$........................!1..AQ."234. @aq..R.#....rs50P..Bb...S...$Dc....................`..1A0Pp..!....................!1A.Qaq @.......P..0..........................................................................................................................X...%.v...............)5.Y.!c..UZL.....Z................-s......A..k..F...-....................N3....H...=.E..yh.............:.u.|. ..\..>...{...O;{................-..=....+...;.r.h...3..|.E.y?NB.+......L...f."........S.....}.....8T.Sc..W..;.D.....<....5.+.]6..\.y...=..........G.N.{..6.q...~w..]#^...W..e:(z\4.J-s....".8..,r..-....f.s.......9.....\.\...."MYg.}.~.d.=..K......R.............W.D
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72012
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.652853551510732
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:/O0s5JOCPYysirLVdY+5OZz/gXzCphKAHQ4raXQra63bdhl9fH+37KIK/yy:/O0L+jq+EJCzC2AHQ4+aa635hnfem/yy
                                                                                                                                                                                                                                                                                  MD5:B212860CAECE86369A5FA87A63CFA2FD
                                                                                                                                                                                                                                                                                  SHA1:47BCE3314F7DB674AD74F31C13A89B895EDF5C1E
                                                                                                                                                                                                                                                                                  SHA-256:806D250AF7419CEEEC1875AD8A83CA93226A42A57FE5685D389FE66FFA10BEA2
                                                                                                                                                                                                                                                                                  SHA-512:0C4DB0E6820F5F408EEFE6009C3EE827E516ABEF08D21D6D40324552CC4081983730F8E41AB678E9CD899841A8FF19DF71C0577E2366CC128599F6B7EAB05069
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c143 79.161356, 2017/09/07-01:11:22 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 469 x 250
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):445761
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.911269465857963
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:+o2Em+4AKYuxJdqkpkzp3N365vCi3Diasf2fUrWXKj2UZ7M1SORU4kWKq+8p1:12acJd2p3N36ld32pf2lE2O7pXr8p1
                                                                                                                                                                                                                                                                                  MD5:E5B772F3DAE256DE4F49851ECBA0B184
                                                                                                                                                                                                                                                                                  SHA1:BD2B3D55758ED96104B56CF2C5BA90595B663A2F
                                                                                                                                                                                                                                                                                  SHA-256:2728C3CB6D17F2578DC95C9638EA960717DF17F92D0E5C6A09CCF4139AF49236
                                                                                                                                                                                                                                                                                  SHA-512:7DB71330AAB3A8AFD301AC0C91D431D34DEC83A55A97DA43959A0C0C16C38E455737498987DF0F7E6F09F9BC9AE2242BA460B8365140F76E7D94C3DCABB3438B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a........{...........tks......cZ]...WUV........ecdjkm...xwy.........................................................HSX...............SJS..................%!...")12)),odV6441)251(vjeYRCO6078D...)1).wo...$!#0)&B9<...GFF......kC9gWK..|AB:...PE4zsi...ue?.WJTIE.........w.........j....~.&DCGU........t.{l...|.z..0............gY....v........E...............]c....................Shu...........{....................DTK....wHv.......'6]ax.C{..Cs.............buy.y|z>..!Z...KWj._c....R-...b|dOi]~..R..........d..|..l...5T.1J.1X$S..)N.!9.!E..<.............J.........a..e.eA....v..&k.......{..........x..t..\.....J...l.1.....t..,v.o..a..S.....O...d............s..q1.....*h.O......]....S..N..A..9j...5.X.LQ.Z^.a[./7.IJ.46.8F.HI.&(..!..).F....o.:.Q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44787
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7978798514586725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ugvfLGVYn92YI/rdEXa+3CI55UaH5lC+/DWOGTSjbRZOOQdNBzfGzx9PzSzbO44/:uc6Y92Vza7d55UM5IHOGTKbXxQdNxONv
                                                                                                                                                                                                                                                                                  MD5:33F3BCD46241773474DFF953DE5CC0E9
                                                                                                                                                                                                                                                                                  SHA1:68B8DD1D405641165CEF98A9E6596FD75825C7A8
                                                                                                                                                                                                                                                                                  SHA-256:561F6016DEE887BC271B186C62F83AAAC96769C273F9FFEB9D41755C1B5460CB
                                                                                                                                                                                                                                                                                  SHA-512:08AB694D3307D62B5856882DC324E763A91F64EAFE7827B4903A4B50775957091C708CED3CCC084DBC57D3096212F0D3F347EA0DB6B7E87DB06705F8FD294E6B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42818
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.787690131416162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ume1Sfa2n33ar6g0pecnBLmrkx2YSf1t0rmx444444b:u51Sfj33Jg0FBjle1t0rS444444b
                                                                                                                                                                                                                                                                                  MD5:1DA4753086623DC924087D82C3AB670D
                                                                                                                                                                                                                                                                                  SHA1:0D09E8A06550FE8274D361E1DC78A166A5137EF9
                                                                                                                                                                                                                                                                                  SHA-256:BA9737DAA49AC9D10670F2AAE0714DD235D06658BE0CF8EAC9965B76CA1E3CFA
                                                                                                                                                                                                                                                                                  SHA-512:83A3EAC482CA031680DF6C61BA71DF27EB7AACC5ECA972527456D5642D32CFC5D5DEE94B8487208D85D8CB8118712F547D78D2ACDE3A8B19484101E37AC79143
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43388
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7817908505154065
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:uno+++nG4So2fXmjTodNu2F5cKHz6piJgYLbLY6380shpzYF3vuJ444444b:uo+++G4f0XmjxOW7oOxYF3vuJ444444b
                                                                                                                                                                                                                                                                                  MD5:FD5839BF04ED3B694A9A51A970CCA9F9
                                                                                                                                                                                                                                                                                  SHA1:229446095AA56C65B6CD7D0A1495BA4E8A30F801
                                                                                                                                                                                                                                                                                  SHA-256:5A3184E51DB5E2D5D9808F3128896004252E1AD03397769BE556339D469B242B
                                                                                                                                                                                                                                                                                  SHA-512:7DC5984C2420A0873E06B5A1D26BA73D31B05CA324B6FD9BAA90F0F15291CBC76C19D078E43BE324583DB20645BA4ED8280B83919F82DBEB1EEAFEC0C86851CB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44793
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.787706420500754
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:u42YXV18sAmEp6ywLBhGR55k101I8KzwYxEEbAHXrNxsIDX9l1yDe444444b:u+18sq4ywNhGR55YGerKcAHbNxJX9zyy
                                                                                                                                                                                                                                                                                  MD5:6BD67EB688D363D635F7E02B9337D70D
                                                                                                                                                                                                                                                                                  SHA1:EE0265D5C802B26B7189462D7DB7A9ABDA46D733
                                                                                                                                                                                                                                                                                  SHA-256:DDC07C3B0153A36181249E72BBF8F38A2C740580BB8F2BC1A9D38FC3F361A813
                                                                                                                                                                                                                                                                                  SHA-512:7A7D47DAB4BE5278319F3B0EEF8030135616A362FD4FC052C56D80464CF0C8FA601AC42456DF88AD65AD31876BFF16186B7C1363EC3A67A6F4426F872C01E18C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43858
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.774614375265354
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:uzf6T98z+Rw3gmG5yVyzJRgP7znJo4bp3VxNEpjZSg4QsjzRT444444b:um4gmG5lzA3nzVVnvvN444444b
                                                                                                                                                                                                                                                                                  MD5:A9361880A8810E2F58DCEAC5515F0992
                                                                                                                                                                                                                                                                                  SHA1:B64C5859B7D7CB80EDAA12D4DF2DBC3D9F2EE109
                                                                                                                                                                                                                                                                                  SHA-256:4ED207128C6EE53619CE1D86E1ABA4248DD8E07DE5DF5C5F0C9FD36122250B57
                                                                                                                                                                                                                                                                                  SHA-512:81C861375C2B4DA26FC6ADBA9FE14E298810C578C8E7143BEC67A6F30A3E68EF91594D3E7F17E56063CA2962CF6C3EC01BBD1263766196FE121D915F011DD13C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44866
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.786584513160295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:uh1tDpUWVfG828UgxBszMHDvYOU63FOAGBr9YU5LW2444444b:uDRpU+GRMGgDvrOAGnY4Z444444b
                                                                                                                                                                                                                                                                                  MD5:FCCD93066B34E797CDE2633061CE57F0
                                                                                                                                                                                                                                                                                  SHA1:57FF9AFECA8EFD27EDC1C563AD6D3A8A1810DBCE
                                                                                                                                                                                                                                                                                  SHA-256:D06B3DE10C0E11FAF22B1EDD6D630273898F018ABE370DB9CAA6FCB3181C0024
                                                                                                                                                                                                                                                                                  SHA-512:5084DB05EBD0BBAA11A0A4BDAECBF008C154B6F0B78C9D2819E15C9D7F11DD91142E7081B02EB9EA56123AB9B4FD1D4ECE0D8491F83A834A6B11845B962123D2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14659
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.742581193958051
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:wukwLbuJEBc5TSGYAIErr9Xuzm0dkBh9flud:wGBc5T9YAtX9XuzZ2lY
                                                                                                                                                                                                                                                                                  MD5:692507E049477AEE5E5A76F287F53AB6
                                                                                                                                                                                                                                                                                  SHA1:490273C2A44EC164BECB6868A1C67697CACB41CF
                                                                                                                                                                                                                                                                                  SHA-256:8DFD3A775F516B2500ADD31CB3499459A75A7ECB0A37389CCC3224F042EC85C8
                                                                                                                                                                                                                                                                                  SHA-512:3D48DD885A3C44FAB38D62DC29559B0E98A571742168AD53BB776583935B8869609F9753C7D0DA76619654BC16122AF18E5994A91E7F4A690F1F6C68C2C02708
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................u...5..$9..9A........................................................................................................................................................................................................................................ 0P..@!1.5"#4.pB`A%.....................1..!A..2.. 0Qaq.."..@..r..4P.R.#3p.Bb.D..s...................1Ap@...!....................!1AQ. aq.....0@P....p................................................................................................<.................s.....(..x.I...............c,..o.(.....tvP...K.q.............r@..A.7.... .Y{.5.JU..e-.c..q...<c$.ELX..UI2Fe...K.....7.].c.....1..A%K. ..*AS!R.. ......,..#! ..1...4:.....s... .. .. ..$....H..s1`...NU......>....... .Ab.,T..$...H..@.X..).....' .-.R.....t...$.H..A$..$.@,H..S9p...N?..l..O...cZ~|pH.....y........... .q..E`.},....?7.x..h./mI .c...?C%..Ad..%..E....\.....o:+...e......4<... .. ..t/O...P......yL....a
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12292
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.793404596571088
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:e8Lf5RWYsz2ACPinckL+O4D5+LzedrYxp74epwI5RpfppfV9xye4+:e8LhRWYi2JkckK+maHZ77pfXfVzY+
                                                                                                                                                                                                                                                                                  MD5:35F4EA82BE07C7B4DD5C004A26A59FDD
                                                                                                                                                                                                                                                                                  SHA1:1B8D8873AED22E13F3C84A0C6E9169BA02CCF6AF
                                                                                                                                                                                                                                                                                  SHA-256:F06B3E5B3677335E1BE52ED137EE9A6218E8B9ED368EFF4D5E475DE4BB453C25
                                                                                                                                                                                                                                                                                  SHA-512:C925BDDA8C9787A654F80B14308AF853D931F39EFEB37F0957881884C5EF203BC6845B1AA460BA06AC42097516F697D7153FDB043A56045B7AA4BBC3F5CF18F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................w..!...0.......................................................................................................................................................................................................................................... @P.0345!2p`1#..$%E......................1..3!...4.@.AQq...."2r.s0PaR.5 B..#.p..CS......................................!1Q.Aa @.q...0P....p...................................................................................4....dX.....................k+................s{..5K.....q.G...^............_f.a."...W.K.i.2X.Wj.q.......).................E.$...e.e..[....j....F.r.1s....>.M.z............S..J....@...-...M...%....7 ........./...>..^.N}`.C..cT[.l.`Y]...n...yz.....l.c..s.:U.................l{....:.h...E.0..&u..=1w......7 ...........j....L.?.[g.yoE....n...l.S:..B./sr.........{R......y..c..n..7,.d.,.@[f.O.3.T...s}#....gT.y^..............Tj..S.....`...2...._..X..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27063
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.743818917454872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:uO5AOWiWYlHNQ5qbEctfD1m2vnDggxMef+kYK1f4lWRffHoWDC5RQzb9Z:uOOiWqtNZtfRm2rDr3zf4lWR3n4RK9Z
                                                                                                                                                                                                                                                                                  MD5:3DDB8C9D5BE957B2C2BBC97D05C04151
                                                                                                                                                                                                                                                                                  SHA1:065D82D99864EFA7D6DB0F66FB46A63A50F8D686
                                                                                                                                                                                                                                                                                  SHA-256:384C1CD35A09C654BB6F1DC7A68457D962C93CE92CDC2B8801D2FDB2420EE79C
                                                                                                                                                                                                                                                                                  SHA-512:2B89BB50B0A069749705F438D3C3A31FE4FEE348F7A2F4CFD54C9AB60BF7672A9AF9A86D8FB36BF3F3E3DF9D26A720D884445DF2DF38A0BA970EBDE9BC6A53E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7021
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.441165049663238
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:DWWp/myQ9fGtobxr2N/oupeAxGXUS3kdXLe2s1csoxPCTz5:DDsOtuq/osGXX34jWixq1
                                                                                                                                                                                                                                                                                  MD5:71086F133F6B697935BC6C26B2EA8604
                                                                                                                                                                                                                                                                                  SHA1:49B7ABA18ACF259E5854CF2F7972BCC6A492E003
                                                                                                                                                                                                                                                                                  SHA-256:BBEFD054A6616D96EEBFFC01EFD72543753367B46882A72148C80B181619C74D
                                                                                                                                                                                                                                                                                  SHA-512:B0EB71C64FB78631CD199B712A82DA9B14F782779A87EDC8EF544E734A80DF6AE8C918CCF3DA9CF06D06C60524A2787109CE402F0ECEC9C853A4A361C80DB222
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................-...6...k................................................................................................................................................................................................................................. ....P.1.0@.45....23!"....................... !1..rPQq..3@A2B....s40a..."R......b.#......................................!1. 0P.AQaq..@.......`......................................................................................................................z.....z..O..................nL......o>.F-...............z......:^.{^;.............M.Pz......H.q:.............&.(=y.....O/|...1j.N...............J.^l.z.`w....+.....M.>=^..9.....1j.N...............J.^a.qk..w...T.......$.F/Nq.1j.N...............J.^a..}/..^......=...i.'..1j.N...............J.^`-......y..}r:F-[...............7iA......)ca..5<-..x=s.w../r..O.....?..............0.e..o=j..mg.I.x..d...~.....tPG......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 61 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):411
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.093690940248408
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPpDQz1uIoc2aeXSzjPRStE0xPkleWEvUDi1P2vBoIoIhPhuTp:6v/7xuoueXAjPASGkex8DiFrrihg
                                                                                                                                                                                                                                                                                  MD5:7B485DA8D850C57802398E87C26C2B52
                                                                                                                                                                                                                                                                                  SHA1:B1FEB609441B3B1E5A978893B39FED004FE5E9A3
                                                                                                                                                                                                                                                                                  SHA-256:656B49FFD6817FAC623E1C45E93730C54DBB73AF342D2CE20FC971F0D98BD352
                                                                                                                                                                                                                                                                                  SHA-512:C663928D177FD38078A9AF1DE5AFABCE7B8A89073A1B382BECA3C5E1862919CEF9253C16E39DB2C9B0CC432EE40904936FAE16E7FD5F3B1D09BF5F6E1A167F45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...=...K........5....pHYs...%...%.IR$....MIDATx....M.@...?..A.@6..........t..@..n@7`...&...L.....II{.?...P....W...E..-Zt.q...[.[..*`....@?........w..m..L..L...p..{....]x5..x.n"..g........m.....:W.6bE.....0|..#..._.y.[b...m..y`.c..y{#.z...].z...'BH4.E....}.2.:.T...h&.......N..x..../j..=D..]D..6.fz=q.X.....I)..j.h...h.E..-Z.h.E..-Z.h.E..-Z..\...6..v.......TR..Q.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 61 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):762
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.541094813922128
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7xdKM08eUhg3QXTu+kMeTc5BGvsRE4hDBT5f1gxM2Mjer3+HhsRe4tpU/1:+Iu5XTpe8As+sDnaxMju3+HhIeU2
                                                                                                                                                                                                                                                                                  MD5:371FB645A3289136B106CDF7B086EF25
                                                                                                                                                                                                                                                                                  SHA1:B37BBD8D173644D276A880D32FB9605608F46CB4
                                                                                                                                                                                                                                                                                  SHA-256:7AC9159467576EA038D7537FE5B5C70B551C639863706B0960B89F5495630F00
                                                                                                                                                                                                                                                                                  SHA-512:36924B16C8FFA7E019722AE490A2521E2DC7415AD56CB6C5B245532C3AE07E99778B855E528AE84BE80E8E72A12467082D62FFE230C7B76CA3A345BC5D334ECA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...=...K........5....pHYs...%...%.IR$.....IDATx....0...i........V.w......o......;....@.`..]...i$...9G/6.|..h4bED.7.p............................}..-....@#..(......1.8......(.A.l....Y..EMY.`gq]..gn..!"...l....d.....J..U{..{.G......4.g&.....5..C......r.....+...zC.NY..8....].1(.t.>.&.~...*....,j/...c..C.,q.K...'....R..&9i.j.g.N.*...W..e.<..m.uU.<...,7...NfJg3A..Jr.......W!|QF.-Y...7..r.....r..<...9....8..[.-..--s..]......,.O.....@:....eX..nK.......|a..VN$K.-..VNl..D.wo."B.`.K..w..y.\..Y.44.k.vZ8.6.n....7.|.KaW..bSa.h....[..%.I..5.....~..`_o..V..>.V.S'.,.|.......tW.....9...k...8.Y.S.q...Y7..:.3<..f...'.n....,.%..H.P..E....7.....p..v...Q.Q.RDX.%x?..m..aL?.Ph.Vh.Vh.Vh.Vh.Vh.Vh.Vh.V.{...=..`.?[.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 314 x 203, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5015
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.906334621630845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:PAVP9zP6fzCiUJ5mjiwAuyHRHs6HC69W3MXqx28LwnEb+Tk4XfElh4cqQsjI1Ngh:wVzjFJ5wiuSHs6Y3MZkteuPiyFkL
                                                                                                                                                                                                                                                                                  MD5:01D30C8DD367EE3DE8C0C2C02ABE7DAC
                                                                                                                                                                                                                                                                                  SHA1:BF72AC215F4AEC4679AE1DE544225FEF9E5633C4
                                                                                                                                                                                                                                                                                  SHA-256:1177740BC48F761A135E9C64309C381CD7A21687A48B9AC2C84578AE9EB1D3DB
                                                                                                                                                                                                                                                                                  SHA-512:B88E87424820BF3ACA9E8D9110E2BAB573C55416B2CBAF13C1FFBD6ADFC1505738A270D8294E5A50E006228D72556F4E88C90F6A5AC2513C15BB5EBB30D3B85A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...:..........._T....pHYs...........~....IIDATx..._lTWb...w..;3...q......`.&N.M.$..+.T.....DUSA@..nY...h.P....@.....V..!..8jH.bWj..c).l...3..s..a......3.;......;.....9.?..8..jfR...:. .....P...m+)......"..v{.qJ....../.no{.. .....@..@..P.@u.<.m.t...R?A...Bn..<. ......5.@..5.r..^...P..2..Q.{.|.!.F]..^...4.......@!G.m...:..Bp....MW...$..:...r.`...~.%.Tz`.q.c*....t.....*.k..n..5HZ/i...U.|.......2...I/s.P..I.Y.{.L.......xI.-.pU.e...IK..Qc..6.....t.\...\.G...'.P.^...v ....#.h.Vh...,..5..|..2s_..tuQ..no[&...q@....b...... Iz6..*..'.T....Au....t.@.. .......b...1.!...dD"2#+.`(...UJ..F%I..u9.A...+.w.......7k]....2.G..0.L..$...t..].}.Gv.... .*(....l.&kmgq...e...C.XL...ew.......".GWd..c...N..rS.3,O.6...).}....t.Pp......7.....w..{.5..~>..]...[..w.....B...........R...#O..y.@P.C....t..r..2.`e..@..r.8....A7g<.6Ud..w.p3.. .,...y.W...|...E......X..g.&..@...S.*.i.u.c...n.5.`H.w..d.Ayv....]....Q...sR..V.L....5._t_S{]...'.S..7.D...'>$'.....0.:
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8038
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.519634807778062
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hxMuM00Sof2+/qtOmpCtIUpUkXaS7nF4n/sf:hTh0RvYyIPkXfY/sf
                                                                                                                                                                                                                                                                                  MD5:788CE4184BE4AABDEB49D7B799B117B6
                                                                                                                                                                                                                                                                                  SHA1:E175D462950993A6A7EF82C51E71D1F0556E5832
                                                                                                                                                                                                                                                                                  SHA-256:9D14BD61F86572D62F5CFB87E81E8AA708B3D8631DF4FEFEFB68753732EB2831
                                                                                                                                                                                                                                                                                  SHA-512:2B8396526CC5DF33763914BE3EC3B86B46A3859334DD7C92851172DEB7753655E28779749D72B20DE17E586E87B4AC99F3254C1A0F2E8161B5FCBECF6FFB9474
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................e...........d........................................................................................................................................................................................................................................!1."2@.4.. 0P#$.5%......................!1...Aq"Qa....Br. @..2Rs....#C40P.3........................! 1@a.q0P.....................!1A.Qaq..... @...0P....................................................................................................................................................................................................................p..4.._.06.I....................|.._...Z...[...?_W..Q.%..S-.;...l/%...@.J...~.=...D.:.....f.i....@........?7.O....[...?_W..f...jr.Aa..}.....=..?.~h..5t5.....*..v;[OE-R..h.gY.......0................;|H..\.Uv...../d.....b...........L...y%T.H...7...z3.Cy-^....J.G.....9..;]............]<hb.=l`o..}_?.>{..k...Zf.....Vz
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 592 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8337
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.948892037005618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:cFdw5JK2w6ab2cP9Zazv9fLYYoi8kIYmjw4iN7N9Dh8:cSJK/6ab2cP9Z4YYoi8R7i7N9d8
                                                                                                                                                                                                                                                                                  MD5:D58A0F9461F9E2DF9DB62728011CE075
                                                                                                                                                                                                                                                                                  SHA1:9CD8EA2B3A5F031C988C1236EB9907AE140C8534
                                                                                                                                                                                                                                                                                  SHA-256:10C4B9682EA310E4BE922D2C244DF7C7971904FEBFD47B65862F7702D2BFEDFC
                                                                                                                                                                                                                                                                                  SHA-512:8E04D6DD180420597B4DA302972523C14C1035145417FDE2266684C21FA555B5D4882C5AAE3194F9D6AF69765EB029562F1D6BD6800C9417D4F694D7909122DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...`.....]e.....tEXtSoftware.Adobe ImageReadyq.e<.. 3IDATx..{...u.{fvf...@.'..E6.)H..R^H..$.....c.!...Tl#.*..W..\%*.D9....e..kc$..%......TI...l@.`.......z.u.;.KwOO..vvu~ZZ==..{.......*...(..(3..V..(....(..(*x..(....(..(*x..(....(..(*x..(....(..(*x..(....(....)..(....(....)..(....(....)..(....(....)..(....(....(..(*x..(....(..(.&..K..pvp....p.......'@..=.lnim..J5O..n.u...g..=..2.j....G.[...O...(*x.$..w......#r......U.3..bY.\....g....R..s..F.~....>...48.yQ......._.......%...x".w._.s..p.t(..o.y./.z.8,../.......7.Q.T..:..B.........].,E...AOO.c.=.....s...G~...WN....?.p...ws\p.#D<.._!-....;.v.....0H...."0.....!%.G...sEQT...H._.9q.h....c1..t..94%...hv.R)|J45.x.....9...kG_z....r.....}..........vwwC`.2..@...M.6a..Pz.c..?#..c...t.b.9A.u....v.5+W..tIU`...o.K..L.9g..SR.....28..bon.C.w......?.e.b..E.sm8W.1...t{G...........q...m.tKKk2.t4.5....l.....<p..?v..@..-."-..P5....Z.0.m..'...N@.(!b2.+....rG.(<.T....)38..c...bFh.|... 9..Q5...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.662515630656052
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPe/4aR0UzqrpT4sz12WP1/nnoHrxV6nQRp:6v/7+Sresz151/0lES
                                                                                                                                                                                                                                                                                  MD5:0F10C08D33F550758DC77A5F42D0A669
                                                                                                                                                                                                                                                                                  SHA1:15455C14BF31A95688D524BF95F3E86A1D2E0F3D
                                                                                                                                                                                                                                                                                  SHA-256:BCE3C4DD7EA4ED2DF466B6F43D91A5C8293A564E68A348E916B4A05D25117692
                                                                                                                                                                                                                                                                                  SHA-512:333DCEE70B85A749BDC8F5B22006B5A943BDA58EABE5997CD07EED36481225835B8B8AD2DAACBFAF273F546A9191F838B79BB0CB3DD4FF7C9FD2D2B463421D3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............A.......pHYs...%...%.IR$.....IDAT8....0.....b...1@..A..(^`~vb.5Y..f...i....T.0(.............h...]]..D...$...u.=....vp.....m.C@;Yu..Y...n...Y.O.9...C.}v1..[../ u...w..+._zhqH.>W..\w.rp....K+u.R.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.7575770395914425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPZRnDsprSGqoQVmpn2PkxZ2y02s7pJxc6eS25S+Wl4fmltsup:6v/7gIjYJI4Iy02s7pJm6R25S+WCfStN
                                                                                                                                                                                                                                                                                  MD5:35B9D77D1C90B3FAFC40960E4D34B198
                                                                                                                                                                                                                                                                                  SHA1:38BE5B5F51F9F5FD62495A1258A0119E44353645
                                                                                                                                                                                                                                                                                  SHA-256:06470A63045F3941BCCF67BCAC4F49DE2F4F1BD12727F07789422483C08F236D
                                                                                                                                                                                                                                                                                  SHA-512:B41CEE536569A440131C60BB1AD55EE5D44F5DF4F0F705AD6C21B7CFE588D81DE120D01CC0C042CA1096C122F37826E06C46E8A5AA7FAEA2BA7767AE42F97F6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v`.......ad1&4...y .@..@j?.#[.......X.d...;..../.b... ......&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@.............{.Y.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.726573564331181
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPZRnDspOaGqoQVmpn2Pkx6402s7pJxc6eS25S+Wl4f1fup:6v/7g4OjYJI46402s7pJm6R25S+WCf1E
                                                                                                                                                                                                                                                                                  MD5:70985B35B080EBB36885BAAB4D8D3936
                                                                                                                                                                                                                                                                                  SHA1:41888A2DE86E74E2D68AF6FEBF611D5CB57FD565
                                                                                                                                                                                                                                                                                  SHA-256:068F98500CD0E2CBBE0CB8E2604F016DDA03387CFA5AF1F45C9C7E6AF8AA6D04
                                                                                                                                                                                                                                                                                  SHA-512:F9061685B61AA3FDBAF36A3C19C574EEB2C2AB8C890A0A6FDF80AB947E15469F3E18D1068446747C208A449D35C7DC2D660A5309E7D12EFEF3D3D944E657F26A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v..3.....ad1&4...y .@..@j?.#[.......X.d...;..../.b... .hbb..&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@.........*...........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.717054113376103
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPZRnDsp/WehYLEs6N1aW02s7pJxc6eS25S+Wl4fIVp:6v/7gFNhy3W02s7pJm6R25S+WCfK
                                                                                                                                                                                                                                                                                  MD5:B538AB6FBB9625BC354A4D8727E83B52
                                                                                                                                                                                                                                                                                  SHA1:B12F9642FCFEC541BA23B6280EDB008A9F1C7E5C
                                                                                                                                                                                                                                                                                  SHA-256:77C5A6B67BA998A303E926D0E587D6A2C032BF4EACB711C5747EC4E5F66CCDD8
                                                                                                                                                                                                                                                                                  SHA-512:090DB4D6A9AF7042C939D299B11D99CBB3009BE136538B13F4DDF051D069D87A067AB912DDE01A7D892B603A98174E4139352FA5D2EE4187E95F0675EDD09B96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v@u.A.....0......@.<.N .p ....-aBS.s.|R,A2....pY....H...p.H..c..&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@............sV0.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.381403163997639
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDspnz0sw8nGd0nqHDqHhHMM4VTp:6v/72JRjS0X+9
                                                                                                                                                                                                                                                                                  MD5:EAAFF477B765C1856F172749AB1D20C6
                                                                                                                                                                                                                                                                                  SHA1:10D0E3FD2EF975836CDD24CC774A2C178600D7B5
                                                                                                                                                                                                                                                                                  SHA-256:88A9723EB3FDDC3F31D8002FFFCE1C57E441278315CF6077FF3B5B09B81FB596
                                                                                                                                                                                                                                                                                  SHA-512:013E45D4DD5CD4094FF70B85D7133E5CBA134FA978DA900E74FB20333CDEAB168E76BDFC72694B28329A01EE7FAEC542C65AB8247AD4D96D52F68375871B24DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.T`.M.@l.G....Y..Y3.*..........A6..I.B ..... i...Y..c.a.L.#T.E.....V.p..K3V....K3z..........f.B|r.a....(..)..S-).<..0.P._.r.&.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.380842016591064
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPOtBU0WnDspn4OgPPraamN2LqzrHDqHhHMM4Ev9Mup:6v/7K20RJ9g3Oa5vfMc
                                                                                                                                                                                                                                                                                  MD5:268D08EB82BC8BEF082117CF207515D8
                                                                                                                                                                                                                                                                                  SHA1:EDC0170317757BB0EB1149B9271ABDF6FBC157D4
                                                                                                                                                                                                                                                                                  SHA-256:F2E2B3D3CD6E2A37F052079CA0FDA806930B416EEA591B78130A8917B6321E2A
                                                                                                                                                                                                                                                                                  SHA-512:95ED9C722C803B2D16D0DEA8ACB52BA47C5771D08C840EDC82005252B69F51886937ABE7ECEDE55A5E453F97EE130FE4EC18B9606D156E43F9DC5EB46EB46CAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............,.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.T@u..~ 6.#o.R.,...H...~l.@.... ...f!...b.tC.4.@.,..1.....*."v;...V.p..K3V....K3z..........f.B|r.a....(..)..S-)....`.).X.B..:....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):339
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.075235979248525
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDsp/xMTi4QFNtO4EnceU4WdKnuvYAgTGpOfjStho8WNkup:6v/72zMTiJROJY4WNvxTpO7Ste8Wr
                                                                                                                                                                                                                                                                                  MD5:B1BB6AB22109132EC1329452891E78A5
                                                                                                                                                                                                                                                                                  SHA1:E686D4A70BFF439350A01261F9BD5715B915E996
                                                                                                                                                                                                                                                                                  SHA-256:3DC3957D0937C0EB1F9CA8FA240C924ECFB7EA5AD3A88F24BAA92F3952924989
                                                                                                                                                                                                                                                                                  SHA-512:572B64C47D46DC284D81040F670AE1411C0904713F660C9F594007EEEC500BC2B0B7EF5BCC38A46E44767E993BC84AABB20C65E8BA6A008E4C47B728FEB98C33
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0.D.*............xG*`...@.^,..t.Y......,.....c........%^....iwq'..F.*(.XTC..!..h.A...o..7..9......y..~K.@.Jp.......\.Z2&.c.......Y.GCG$r. ..[.t..D.... ..g..10k..k.....A.&Y.dZ...05..?..+.@...)..g....#;.A.sh./A......fs/S/`.2.../....Wl.........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.043631018247249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDsp5PwynHp5PEtLmM0k9rBKZfFSewXtvPsScXh6ggE6bp:6v/72rPwynJ58tOklBKZfwPNcXMg1M
                                                                                                                                                                                                                                                                                  MD5:34720D041B03C8E0D6156FAD6E31764E
                                                                                                                                                                                                                                                                                  SHA1:BAEB8629113BB9390D1633C5C7C60FB45DDBC9A6
                                                                                                                                                                                                                                                                                  SHA-256:6BDE202A3A54204537701B7BD7E9714E9AC4E5825348817C00EB91C7B961F0E1
                                                                                                                                                                                                                                                                                  SHA-512:80A7BE2EDA53854495E2F269F6C38447783D1CE61BEAE10C7DE14677670B122C1EB80E728D36DF68B15AA8335A4CC82E1EE3CF0865738B497C144CB6307FB73A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0....t.F..`..../f..2.a..@Fp.n.w.j*.....}WZ^#.......P.H.P[U.-...0..A)..rJ[...|...=.....'K$'.%PG..b..&.r..<..<)..\.Z2&.S...PMI.l..@G$J.#..[.u..J....A&.g.....#.&4H.`.7..${..H....&...Rue.... ..v.l..Y....a......XyPm..29....u~.0.h7n1.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):183
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.085971185144179
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9ztjll1lll8qRthwkBDsTBZt8A+pMcLphFMXWfDGi5d5k2NWOR82n:6v/lhP/7nDspD+pMo9MXWF7HR8y/C47p
                                                                                                                                                                                                                                                                                  MD5:F911B1490A3531762368E7455D601A2A
                                                                                                                                                                                                                                                                                  SHA1:AFB99BFED99A078737D8DEF32304833EE4156250
                                                                                                                                                                                                                                                                                  SHA-256:8703BD9324DE6F1E7DCAA0A14836E1E3E1379BE6923ADA7AF141D0771620DD3B
                                                                                                                                                                                                                                                                                  SHA-512:E3CE6A4EA55FB17EF2EACCDF775D76600D0CE6874E5E92CBBDCEA8E4537B4AB0AEFC6AC25ECBEAE670DFE2822EABE13B07C857780324E55718136EA74BCDE9F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...YIDATx.b`.%......+P..<...b.r5...i~..6 U..61.5.#G..Bj.......!.LP..P....x...@9.. >.0h.@....8..j.y;....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):201
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.278741533893115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9ztjll1lll8qRthwkBDsTBZtO9//s1+kHMj3jf1Ouzq6iBdFlcM4A:6v/lhP/7nDspqXvOMj3jLacMXnKHzKTp
                                                                                                                                                                                                                                                                                  MD5:BDFFD5409B6CB700193CAD9B60E6E167
                                                                                                                                                                                                                                                                                  SHA1:1B0E4D7CD9EB7D22430ED034D9A8F26D1A0A6746
                                                                                                                                                                                                                                                                                  SHA-256:A6ECF8BAB85C5030E4622A4EBBABFFEF5B992EFDE0A2988431E9A018D522FC42
                                                                                                                                                                                                                                                                                  SHA-512:B89312ED2AA5D8936E15A3C14AEF3DF916351DC23801936447968D8500A8A879AF32E08EFB971BC29E48DDF490E4986779E504E81A379EEB221A7D333F1EA7AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...kIDATx.b`.%...?/.KQ.y....b5\..qi.R3....3..322.BW.D@3H#H.X..K.}..tlbDk&F.8....9=.....)X ~....(cd...........U'..........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):178
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0500815177997165
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9ztjll1lll8qRthwkBDsTBZtxdw+fJtSmwxZ1UOl4xSpMVgOhcoXs:6v/lhP/7nDspxq+fumAv4xSPOhcKJMdp
                                                                                                                                                                                                                                                                                  MD5:B56BAB74A3DD8A7223E2DDAB0AB19E9C
                                                                                                                                                                                                                                                                                  SHA1:8C89DFBBB1446DD08893A5563BC8706704321C41
                                                                                                                                                                                                                                                                                  SHA-256:091EB3FF2DBB604CF64F7DD1C7547633842279F63B17F61F6A0D9AF8D3100351
                                                                                                                                                                                                                                                                                  SHA-512:B593C758D337FC393DA476A46CAC8E069060CA1D7703A5D8E07364DC1FA2C9D47B375B7752FDF804490FD055BDAC1290B4AEEAA7C036F6CEC883F90F8726F1F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...TIDATx.b`........=....V...C.+........@5.GR..K....D+ .........5.0.4.X.!]3.!.4M......r.c..X....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):202
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.3370247343752135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9ztjll1lll8qRthwkBDsTBZtJdxDYmhwnoGdCGTSJfjW1sQ6vH92M:6v/lhP/7nDspJZhSTSJ7W1sjEKRzFjp
                                                                                                                                                                                                                                                                                  MD5:0C5243C0F5BF39629183A66BE80ADC8F
                                                                                                                                                                                                                                                                                  SHA1:967653844E17369F2C3ACD0FA99A0EC53F51B5BF
                                                                                                                                                                                                                                                                                  SHA-256:792A6D3C060999FAD7238E98706A3DFB3FFAFCF796027DB556E4657B6FA74272
                                                                                                                                                                                                                                                                                  SHA-512:19F149DB90CBBB5861D2E473085DDF20F869134F87B64FCFCF975267D7F02E86FA273107CBD950553B5E7598C1DFBB8C6B2780A7FDA5A7964EC5511BCD964009
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...lIDATx.b`.......@....P...3....<@...3.....R....L]..gp....|.....BB.......3.?Gb.322..k..C.pi&&.........i"..0..*..-.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.57153011442093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vt3lF9RthwkBDsTBZtIQ0X6yLWpuNMlsup:6v/lhPVjnDspP0X6yw1Vp
                                                                                                                                                                                                                                                                                  MD5:B8B9FF1E1F68E98B0A2961A13DD62A80
                                                                                                                                                                                                                                                                                  SHA1:465536A6534676F1490A3228D7A8195132050014
                                                                                                                                                                                                                                                                                  SHA-256:C9A53591D3612D2F2AB6A84681D9BC52C3B834736A37E51640899E6147378354
                                                                                                                                                                                                                                                                                  SHA-512:09EB4BD15738E4C52B366AC5D6981DC620783BFE390F741566E5FB8B4F87F3D12F90147039DD521F7BEF4982A453FE75E9C09B30A63D567914D2A6033D7EAAB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.b`.h..c.9...Dzz..2..<....5`..a.............Z.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.618222380576851
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vt3lF9RthwkBDsTBZtIKQHTMP2uWpuP92KlVp:6v/lhPVjnDsptQHtM9hp
                                                                                                                                                                                                                                                                                  MD5:588AA0E77DEEF662382706C8812DEB5E
                                                                                                                                                                                                                                                                                  SHA1:33B20BB438B14BD66896F02D2B3832807814A39F
                                                                                                                                                                                                                                                                                  SHA-256:870A8281EBA77B8BB99ADB03093CDA53C41FE3BD49DFBF7E2CD49F0F30D036E2
                                                                                                                                                                                                                                                                                  SHA-512:7AD284738C8D35C999B5498EF0915B92ED4C332C6D001C3C6123E0B4FDC5A802671455AD17DB53E8E439C02CD665E8A24F652AE2D55F0DF46B8CEF8B4936B828
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.b`.h..c.N98.Y.v.}:2..<....5`..a........C...+.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.388762089557065
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPZRnDsp5nat+sSzsdC7SojqR97qQHFGp:6v/7gK0sAsdCWojEe
                                                                                                                                                                                                                                                                                  MD5:1E65CEC8295EAA46274D16FDBED7560B
                                                                                                                                                                                                                                                                                  SHA1:F63A90FCDF248A515EC111AAD380E9CE0D9549A6
                                                                                                                                                                                                                                                                                  SHA-256:86428A97585AA83BE1CC4A041E3B9E4A75A010270FADBD947037B4FEF657D064
                                                                                                                                                                                                                                                                                  SHA-512:B3BFD4DFB3572104458C47892D31BFFA3B3B0E274A4BC5EBE4592DB8C36AF5BE422642417DEEFD9D6B5DC340EA454F1F75E81856D97040250CC9265D46C1E441
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`...`.....\.LD.Q...@K..X....@...|.@+.@...@K@X..........R.HD$.'........_.......7..../`.....I..D.X......O....@]...A..j..Zd..@.H.........F..Q.......(1.F.#.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.522184759768291
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPZRnDsp5LIy9hdMAJvIk6ji9erKnE/rfDr2dp:6v/7g8yVrAPeeH/rfE
                                                                                                                                                                                                                                                                                  MD5:1ED445D0828C5A02A24143572C696121
                                                                                                                                                                                                                                                                                  SHA1:EE5B4A2B59E3E132502D2F55BA17B2F47D47F65C
                                                                                                                                                                                                                                                                                  SHA-256:B3E83E079F22C39A7E70F810783729F5CC6F881B088DD220DED6FC8F4C5B7165
                                                                                                                                                                                                                                                                                  SHA-512:228DC3B478361A8CB7C7FDBD24C21CF60D463B64F7A86CB8DFA13758318AA66904A5EAD9AA70C0EFC1DEDE9A8A90AC9389533AF89BA14D767FFC44494518E503
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`...@u..6 V#W?..j....hI..s....p..V.%.....@>..Z......@...Z.L+.`....(~dia...A}.K+....*........Lm.......{i.[@..h.[j..7hp\.E....U@.Q;..B...h.?.......p..:{.s.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):457
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.332514490697438
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7gRqsyqLNSbYX30SyCTi/ctwCfBOhGe:FyqLNSM09CTi/ctwCoke
                                                                                                                                                                                                                                                                                  MD5:33F922938B98385D9EC48FF8C1A07817
                                                                                                                                                                                                                                                                                  SHA1:CA795B7EB409712395464EFC97FF0484819CD566
                                                                                                                                                                                                                                                                                  SHA-256:DFDC18E0BB2D3EC42F4D574505F3C15616892ACBEB27899448976CB8CB088C52
                                                                                                                                                                                                                                                                                  SHA-512:75FAC251659C63293B14C1FDFEFCCC9BAEC40451CD732013DBAE852D21BDFFB469537F2A4E0CAD27C1D646D571DDAB7049F32C6143925780021752542DF3AE3A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...kIDATx..U.m.0..O......&.N...g.A...O.h&(..6HF`.6h..w...b"hO....=.=...V.p.CY.?..0Z.cQ...p.0}......h.D9.v.Q@9./. ......c\@.M.....".H...'F._o.."....j.&.;0...*b...<..W.t..U.D.....a.....M4.^4.f.#...c.Z......5...^.m..S.D....g.i..h.Ra.E......(....jL....l..Lc..I.gmy..+7...w.j.L...p[.......{.rUK.:<.....tjAHv.iiT..i<.C.*..z....Tr...~.Uo.=.4.2C..nI.q.......e......k.P^....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):456
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.381756000934397
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7gKNH1K7lr7e015mlYHEyAYGEaIqtkTv6Kdr:uHglr7e0rntGITC6r
                                                                                                                                                                                                                                                                                  MD5:9303BE4D3402AB54A7A73B967362A1CC
                                                                                                                                                                                                                                                                                  SHA1:783335A291A5F650C75E36D6BC6F6473093D25F1
                                                                                                                                                                                                                                                                                  SHA-256:BD6738E089D033167216E1DAED3E34D10E5AAFEA9C46ACF16D14616C7C78C3F1
                                                                                                                                                                                                                                                                                  SHA-512:DCB7D1D89CA643CF15A26016274BFAD35B1F4D0359024256EFC197C67B5F5BDC7510BE180F2EC0F15AA663ABC458440FA97A0B83BA63FF0F29592365ED1C07D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...jIDATx..U.m.0..O.......&.N.2A.A....h&.3.......l..{.C....,#.....A...s.....g.Qc..8.>$.c.......6GT`o._0......D.q`.........q..T..).a.....>...l.`*.j...#...$.-..#n|.L..\.I..jx......9..D..E.`&:..\=........].....o.jL!.Q....5.A..5K.Y......E..|..f.1.*V....r.).'Q...)....c.\W..N.t....jP.T..O...P....3.....A...d.J.....8..m...<......aOV.!...h..=r.%..,M...:./..`..h.k.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):461
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.365349368293504
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7gRKyl3fNvwRWHP/8zNE5E2w9nmbaxT07kbT+i7/N:CyfNvNKeE2w9XxT0sXJ
                                                                                                                                                                                                                                                                                  MD5:10EE1CFA21E4D7DC55B778716DE28442
                                                                                                                                                                                                                                                                                  SHA1:269929EB5A20D11DD334F7B3EA203E94EA8E425E
                                                                                                                                                                                                                                                                                  SHA-256:62FE65DD6379D829020DA7B7C3F4376406E4D775E520569058F9F5E04A931C7E
                                                                                                                                                                                                                                                                                  SHA-512:DE7A93210F7531817BD787D8E1A98A795E3EE21CA61AF04A68E7DD05B3AFE133F0468B75A1535AE53419C2CABF8414AEB21E34FC3E2C12BCA0180D8BF3B82F4D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...oIDATx..U.m.@.......?..P.....%.....R....W.. ..C.t..I...... Y.t.........-...........8|....p,0...p.{..Y..{.w.(...G...QX.1.@.....>.".H...+F._..)."....b.&..3....b]..<..'.t..Y.D.....d.....M4.N4.f.#...c.Z....._4.....m..S.D....'.i..h.Ra.E.....(.N..jL....l..Lc..Q.gm...+7....w.j.....p[.*.....{.rUK*:......4jAH..i.T..h<a.C.*.....Tr.....Uo.=...2C..nH.p.....\..e......k........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.517009785076435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsqGoLhQp8d+ngpYKy5L9VApQIGY3:IhULmGdwgpZCJV0UY3
                                                                                                                                                                                                                                                                                  MD5:ADA81C75FDFCDE80E38AD394AF5A5044
                                                                                                                                                                                                                                                                                  SHA1:9892FA85F299C8E7BF1B2AB086E25F12839FBB33
                                                                                                                                                                                                                                                                                  SHA-256:3F79AD6EB7576A2E61C9745940EAD841BA86CBE75D756786E424C11315EBDDBF
                                                                                                                                                                                                                                                                                  SHA-512:0BEE5395273D4526D37039029B3ED870F37ACAD8B92D88BADBF7F0FFEB3E3FE77AEDFD3975562B5FDC6F4B7C429045D0A128C503337467502B546BD146512616
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..AN.@...T...@z.q....lO .............G.7.Z..&.I&.L[.;..........<..4M........$$!.IHB......u.R.x.....c.U.|..f"..h..c.......N...'.....W..M....x(PA.l..mc!..0....a..\.i.spM...ga... .....b.y.e...*....Z..J.R.,0Ev)>.r3.]A....'....<.@J.[J..(.......;.&.@.!Z..u#.'.t.vj"....$$... W7.........k.T`K...5.....x...h`......F m..4..&s.&.9.:..#S...B..^A8s..(%E......E. .s..k....CI...2..F..k~+....VAnP....c.(.=...G.7.x|...~..M.S.F5.~.\&7.~....zP8...v.g.B....$$!.IHB....$$!K.G.......`.l....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):812
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6537005596626075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7xr/8BYBkCZnX1WWWu9jcCpEZCquTk1/qGV33a3vEkWdsCYRHCbCRQMlLt6j:s/1vBX7cCyJek9bB3a3vEkGsC8Mck
                                                                                                                                                                                                                                                                                  MD5:DAFA53EED9D398A47CB8220320DEF70D
                                                                                                                                                                                                                                                                                  SHA1:34FE68DDB96EE1982C96BA8D2BD58891E772B758
                                                                                                                                                                                                                                                                                  SHA-256:CF4496BCBACF5F7A69CA250A0860E0D0226039042CE91001772D0F1F349C6996
                                                                                                                                                                                                                                                                                  SHA-512:C69E197E83E1652414AD276D5C2D5FE740ABF075C7AC758A6AFF1BD93796D866A80396097777225101CFE959316706AC8F0A6F251D58A327897C3B92F57C65E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...7.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.0..c.8......p.p!T@R......T..`.p.. ..S.>.!.2.`G.X.eb.V3;b...V...l6k......M .R .R .R .R .R k.}&.A`..3xjR.%9"i...sB........Hi...y.....Iz.'.2%i.4.o#.[.Mk.I.7..Pj..d.Xu......@oj...`.......1.....1I.[....p..NW.I:.....q..Y.w..E..S.P5...{....ZH.w*.`.pZy..@U..........r4..{..g..j ....\.....4A,m....I^...3O.M3^F...E.^.A.x..g...U.B.~.....;..c...Vp..h.+..}..g.>I.@b...1.s..O.....{.@.9...Dz,..N.JH..Yc".....@~..M(.xR.lL=i5#x.........3-.R..#.<.....!9.k...[+....e....$SH..l..w.tH8..H.-!.t2:..[bd[..G'U....t"d>.%......p.Q....Z.W.g..>]..E.XJ...K..-..98..L.{C*+.....r...cV.|......?.p.AQ...3J]..^.k..Uk@....(..[O.*..d.Py.dQ.@...Eu.T/|.E....."...dI.%..yq.V....~4_.u2...c.+...)M.u'..)..)..)...'.....QL...g....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.337423860715265
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUzJwLRK6dmI9qq7DSm9DJIe9tq0D1iIcN:Ih9VdmIg6DS8x9tWRN
                                                                                                                                                                                                                                                                                  MD5:1248EB19408BD68086806A307B9723CC
                                                                                                                                                                                                                                                                                  SHA1:58AA56261D681A7A4BB56F8386E3D943096CE550
                                                                                                                                                                                                                                                                                  SHA-256:5FD7277DEF0E25B5E3F436940B3C9297DE93811B8EFA9D8B39077C88EE5D4164
                                                                                                                                                                                                                                                                                  SHA-512:5C2D3C5B1143B4C32895019872A19E53F7B36114EBA873B56CD996ABFE5A61C8471B44130A5656D8BACB9AA5C7C75F26411E05602F2BDDB616298D76091BFF24
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@...(p&...$.r!T@.......*p: \...`:0.p.`.H.4.bb..6..i..xv......<......$$!.IHB....$$!.IHB...978....'{\.>...|W..U.U...!O.^f.<UpM....`..)@.>CJd..ktt....A..S..)...[.}..5k.gu.:l+...U..7s.i...b.u..d..... ...DjU.l....iI.s..L./d.AHMj.q.....m......W.R...hp.C.Y..P!.....Q...... #.). .MW{Dt!BF.t.l$%.c-...7..I.`....O.fN..O>..z...=X..^..}...!.......n........\Ig.?......$$!.IHB....$$!.YG..........{*....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):592
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4773599576262155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPU1jJ7pHnAomQ/1cAS42+EPldKX89ERbppWhxI4c+LlB/uWkaX:IhcVFdxuAS7+EE8eppWIWlJuS
                                                                                                                                                                                                                                                                                  MD5:9D3950A73A0D91DD851BAB6E219BF8DC
                                                                                                                                                                                                                                                                                  SHA1:D79B778B44E8EDA00C8F8227F81336B46B49A7FE
                                                                                                                                                                                                                                                                                  SHA-256:D1FB5CA3736FF9BBE42467F52C3F4C5E00A060745554AD3A33722BFA331F2D73
                                                                                                                                                                                                                                                                                  SHA-512:00024C62FE1AEB8D6DAB18208A443423FDCBB7B3A290C4B337753FE9AC25FADE14250E1EFA16E531E9E25A0BD94C3184ADBB44A8A6110D8BD49E64D1CC3DC018
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.@...y..J...5/.I......... >..v@....y {.ef.,........xw......F.........$ ..H@.....$ ...nm..D.......+...B..;|.Q.m.......H>.[....<..;...{.4M.....%..Xwc>..........1.JB.\o.......4.9.H1....8...')jC....9*v/.}..S.J.%^H...SH..OE`Y.iM..D..S^.. ?...|....."e..i$IJi."...d..h\.L...|.....,.9..YVA.R.{Er#!.K-e.2.S.n.ij..Q.9...u.......u_i.R....\.uV....J.1m..k..|......T-..)..F.3.......[z..m...T..;.UN.......*.@.:..G..r3?r..R.... ...........Xw.l......#....$ ..H@.....d..#...q...7......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4320084112466525
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUbLqLeE9H5c6vJfrAapswCqyaK1R7v+RaG7sKBKz737i:IhQeVpiixf+1pmsGYKBoC
                                                                                                                                                                                                                                                                                  MD5:BB3E7399E858C2C387962BCD413B7B94
                                                                                                                                                                                                                                                                                  SHA1:BA2190182664DA6311E6A839D2825C76B054384C
                                                                                                                                                                                                                                                                                  SHA-256:1ABA713E3AF055903523F2C8AC3C1CFCD456D165F36062908C8CD90E160D2993
                                                                                                                                                                                                                                                                                  SHA-512:9DB61CD0CC98CCDFE9A924374EC7B958A09A83CB4A07473C0C1F90076FBE385F65C0C50AA7F536DAC00FDA94F01D5143A1ADBFF57393743EDC3CF95F9111BEC6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ON.@..[S]s.....e.+<.x....^......J...PO`.....k21.6a...%..........t:9]....&..)..)..)..)..).....%WOo;.>......j.=M....A..N.,c.......d..tu..O.F..F.}=...@....Y.3.k...#.\....Y..M..t5Oj..^...@.d....F...r%@>.....(....um.9.Q.&2..l.+K4%.U...\q..x.......c...($.q...Xy...D.;"%..".....mK..MB6.'7....R...dF.>3.G.f.4..T9...B..\xpn......0..n#A...z.Q.e:4U.\...4.1.Ow!uw."..!.5....2S.2...%..A..`...U.+UQc....=.....x..1....:.[...7..<WT7.8...V@*u.B9{.}Q.k<d.S.@..@..@..@..@.b?......QH......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):605
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.422328000779915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUkNCoW3aGS0ki5wQLG1SLOEWLhrGHlhydASD+PGaY:IhBNCoW3aGS0TtLGAOn+hlqaY
                                                                                                                                                                                                                                                                                  MD5:B6FA642E910A0E410274850DB439E190
                                                                                                                                                                                                                                                                                  SHA1:90028AED6E1B94D982A41A412883F5231951F241
                                                                                                                                                                                                                                                                                  SHA-256:855FD9809D99A24B6327DD9F7C0D8309C2413C6A28D9EB22F23499A71315B35B
                                                                                                                                                                                                                                                                                  SHA-512:529DAB97DAB8D2E4B9A4AF3A18FB55CD7DCF60684D09CFB3B56D456BD16F4B02E2663D12040B165F52C2BB626E0B1E6C3640099E14168AC5CB9E6D980EFFB634
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.@...>.......Q..........;.../.z..;..x.....f.&s!.\......q....nc..n;..'.. .)..)..)..)..).m....AP:.l...@z..j.../.....u....V.$..f..A..K........!...a./....F...Z.w...7#.?..[H.>....O06....G.j....O....aW.Ka>0m.w9i(<C2>...).}..5.G..+kV\t.....,......R"].Q....#.a*>q.F.$\m...4..=....V{...*_x..;*Or5M.b0.]...I.9)]..../.M._..O.,\..>..jj.0..<.}..|.q.....uv{G.d...=.W9....)J.......|6.G.)....9.%.....y..."#...g...........p0...a.6.>x..2@.E|'..8...6.....z~#..N..p.8j.TeO..A.A..>.)..)..)..)..)..)...W...5....31....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):542
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.352351487070236
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/77oI2QOYP0wYAb49GVSpzBbkPK0r2T55+pI:FHRGVCzBbkvr2T5wpI
                                                                                                                                                                                                                                                                                  MD5:01A02AC5E5612F49C6EBA4A7481C2DB4
                                                                                                                                                                                                                                                                                  SHA1:4B951087EC63BBFE3E4A1ADB656C80CBBE8CB9CA
                                                                                                                                                                                                                                                                                  SHA-256:F268BB5621E20F268D7D82EED2123F0A49E34724CB82A61767BC533B11DB92EC
                                                                                                                                                                                                                                                                                  SHA-512:E2C7BFE7BBADF3AF27242B9F3EC7ADABA0E0B0A775E08FA29222F24F12069B5809A3F7C55EED9B71987A67D97CFE811E6E4E09D6DEFEB51495D5ABC446840F9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...6.....}N1P....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..AR.@.E...#.....K. 'PO......... a.K..x.n`.."...J...43..U]..0oz...!..:.=.....................P..|9...8}........B._.y..X8.a...p1...3.>,$~8a......D^.j.mU....i#A......vpRx...,....x@..._6>F.!.....1'.Z.nu].$.O..e.}rG...m............:R.|.A....#.;...@..$.x..k!.1.....!<&..{...0...j..............%3`.>7.f n.Kk-...pq..nj...X.6..'.!.^ '..g.....t.qm...;Wu.3...M3`.o%h...P.h...M......<.....|^_f`.j.1.q...I.Hp..3..%..;.TH.TH.TH..?.....(.p.`.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.490262565158217
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUrKvmfyeFSTtHjuPk04cvPisMgZVNArFvWhh6FN:IhgKuyeCmxKRgzNAr4e
                                                                                                                                                                                                                                                                                  MD5:E5BED659BEF710BAB67DD874A603AE25
                                                                                                                                                                                                                                                                                  SHA1:96FDBD32C231A40344BCE2813C131FEF97894810
                                                                                                                                                                                                                                                                                  SHA-256:A602B18C7A2E73E3F1E8A5592AC30883E64CDE963C7256319DDEB24AB128B95F
                                                                                                                                                                                                                                                                                  SHA-512:94F7D8AC3337699DFF238CCB49D691F6D875A8008A97693E6F9782E6108F9C12971CD7C15C5823764FCD4522613459DA9B06809DE0BFA5905C9C5D3DE0D5302E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.P...G=....*0.."....6.6 P.P..Gc...(!^...:...........L.!.|.ow..j.......`.)..)..)..)..).........k........6.T;.....k|.l...c._v.....^F...Z.....S.!Y9..(7............w...{..E.C.2$...fg.\....K..w..+I!:......nhz8..v.=%$.<....5b.QT}.#K.l.+m..l..I...K.......3.Qy..:nb'.Z....iQ.JEb*..V..m..@9L..}R2.....4..+i3'e...B.\......&.....%.U........@t>..S[J...U.W.2JF<.F.r2.G....SZCwJ..~..x.\....]...,.5.G.4.?.3..M..y..p|.S.:k..Pb.s<*.......:.@i..)I...R........_E3`.....]..........w...d.L...H..H..H..H..H........K..4...^....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):445
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.238707460031458
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUnH9DgEQhOA2M5maEzF5JAJnO3fDAPFH:IhGHJgThO4to5JAADCFH
                                                                                                                                                                                                                                                                                  MD5:6907CD701706FAC815473FFFC96B934E
                                                                                                                                                                                                                                                                                  SHA1:6E22EC8A722C37209F72959D23A0F25628CEC0B5
                                                                                                                                                                                                                                                                                  SHA-256:D9E8FAB5F0B6AA7823B5FE0B4DDBF53633C64CF34DBF5246461AF565CA5A8CE1
                                                                                                                                                                                                                                                                                  SHA-512:2999DA14438E7176EAD7CD05153571B5A922912F628CC1D5FB1F7AC714762D7ADE2DA0ADB62813651757B8BE13CB49F7737EBA9BE7060E8EA2CF85E2CD19E88D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx...M.@....p6..:H....*...4...t.....1)a....{...Z...d....4.d#m..[o<Oq}...=....@..$.@..$.@..$.@.....8..zV...h..:.t...&..p....7.c.se.H..=........&.N./......'.q..([]...2.V..2...y.......?!@..$.@..$..F..!.h.^C.Y.>@....=...8..j..j..QgU28..n]$p...y.....An....$*.~..5..z.xk.V.`p].L.l.y3.|.%....,../>.l..:%...5..R.K....Y@..$.@..$.@...N.M...'Mf..=.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):788
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.597476646435757
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUrMiH3Hr+9rfmlbhTfHgx5giIVoRkGsffveifFQibMOD12gRKP3IVv+pk:IhgRHXrcfOBMgipkPfH9tVbPsQVvCk
                                                                                                                                                                                                                                                                                  MD5:BE602168A3D649DEFA9AB3251843A6CA
                                                                                                                                                                                                                                                                                  SHA1:95618854C63448854E62DEDB9D6C160FA2A329D6
                                                                                                                                                                                                                                                                                  SHA-256:89ED7E6D7BA2B283F73DB1BA545FBB3611855C900F2FB035AB6FEC5B43F622C5
                                                                                                                                                                                                                                                                                  SHA-512:70C95892AF3206277CDA4C6017F081532CE3930A943912973B87BB4CE9B3A4ACCB36B989E139C52B91FCC463F40D1218079A62B9A4133028A2E2416ADF124CC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.@....{^....X..p.!.C...."."@....W..............$#.....).....{#.........B*.B*.B*.B*.B*.B*.i...A..z...I...w.{Q...=..U..A..Cc..(,..J..YA.`..c.M.......>...h...!..^C.{3x.a.4&.b...N.f...=...l.%$.....Z.P#.-c...Y..a.....}.......it.7.`..6.+..E(..|......y....\..x...%.M.9..h..\k.bQk...........bDs..!\{(,S.>.f..........y0UQT..yck.z..P2..}IQ.....t...z>..'..Q2+.._.........{Vb~.:M... C...~...A.^d........Z!M...y..-..[...v.`...'..<39:B......rk<..e.E$!.{...$O.XvmmR-.j.yS..u..1.k.>...=D1}..Y..\.......r.[.Lq}t.N.S.|..k...*.%..B.^.|m_.ZC@..zVUQ31o%s.... 7...c...D.=...R.FG..R..'....bgP?.@..)6c ..........s(..BhQ...P?q.X/..an.N.bJ..-4o!s.R...!.6.s0...B*.B*.B*.B*.B....0..E.*.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.035487139333461
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP3hP7nDsjyN9SBq3Acp7+w8JpNWc83QBV2WMseNWAEybtP9sup:6v/7PhPUjyyqP7+T8AcseBblD
                                                                                                                                                                                                                                                                                  MD5:2AD4979AC122A8BCDAADC27E23BB9025
                                                                                                                                                                                                                                                                                  SHA1:3238076BA6508299D415368473A90FB0DD9FADE4
                                                                                                                                                                                                                                                                                  SHA-256:39DC4E6DB48F02BA4C4EAE183BD0DF994D609BBD84D2127C42AF48692A420206
                                                                                                                                                                                                                                                                                  SHA-512:8C59904AD3C1C17D1A08359BEB484D09FBEB099CF3596772BD2A190AD30C5141D05B13B819051244B014170437B8AEFFEF2327F654F93D9A3896F6A071B944FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0..qj.3.....G=.........z..t.....@.r.Uk.....C./.%.AUU...A.....$H. A....$..fh{..j...$...UJ......R.5.........\.Id...}n.e..A..\...e.{C...Zbo7.-..r=.....$H. A.......9H7.=.>.0i.._@f..I..........M.7g..h.....R[....la.L7/.(._d)......'.1.m<..3. A....$H. ..C...g(>..C......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.730621689283119
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:IhwIKSUV4O7p+BFdLCIQ/HRtO7N8kucKlLs4PCGWDR8RR0:Iq5SUdyR2Hjq1udldCXDQR0
                                                                                                                                                                                                                                                                                  MD5:D1D9784E01453E5E8F7BD67F307A717A
                                                                                                                                                                                                                                                                                  SHA1:2780511B41C71C9674206965775E2C18243BB4CD
                                                                                                                                                                                                                                                                                  SHA-256:BE636BAFCC357034EF70603824D7D88CE8B244696EAFA9B78AB96986F2FC875A
                                                                                                                                                                                                                                                                                  SHA-512:05F5ACD8C0D5B905EFB6C39DBAD14F19354FB8B71F0AD05371795845C492EEC794DED8F1413B8EC70CADEFD0561067E0C9A36FD2C77A5CE771888F6F154AA3CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....sRGB.........IDATh..WKHTQ...1..t.......M..E.lSP.v...t.....hSb..(". .j.A..6Q .d...3..Y.c...37.5.{.................4.a.0`.0........a.0`.0.xg@x../....b.h...?c.....5.h......X..,..;..^.8l.Q..+- ..8._"..'t.J./........$.....9D...s..?.L3..ni..dRU.V..\..'...$V.:......,..4.=Le..=Z..>.b....y..L.u*y,.!.tF.B_....z$.....9...]...S..T.......'...j,..C=.#~A....hb.......=ls.P}q../...F..g.....Fb/;.....A*.K..t.....|.A. ..]/e..IXmr.wo..`..p].3.).s.e..A.*L81....'..X|.i@...68{...^..c 9..N....y}?:|....L7..s`.h>.G..8.X/..;....0....zU.e....Z...^..;.X.M....v...y.f,....@w,.d.rl..qM[$.:.[V.5$....n(...=s<Z....i.d.@R.lg.........^...x30.!...N.D..L.....s.ptD.J..N......`..p...k...oA.h......NkV.....l.....>.t...p........H..l..X..:+g.j9NG5...l&.L.U..41k.%zP.....~.c.=..K.. eee...l.......HC........;.....q...:.......f.I../.C........b-..{.'>..qt......s<x..%.<J.q{...y.i~....tDr!.D..[xa.Y..."j..H.Q:V...E...4.../.i.i3_FNF...i.......0`.0........a.0`.0....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):514
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4046070824089005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUcXYwFDoMsj9kBVYa7d0nKDWYwD:IhVg6enV
                                                                                                                                                                                                                                                                                  MD5:19A4281F04221116A84F4A353FCF0113
                                                                                                                                                                                                                                                                                  SHA1:D4117E8C1A5836B0F3CB961693B8FA2CB11EF264
                                                                                                                                                                                                                                                                                  SHA-256:E2BEFE147560AC07A7358B0C92AEE66C52A3C8DA6BF0767D8DA3CE11B080A3A1
                                                                                                                                                                                                                                                                                  SHA-512:24E918BBD18B5F179F5E99356D623416B3AB17455F0A61DB8F2119CFE7168AE78AEEA2BBAE0BB883DD1685DF008D9CA2D841D02CC59F21A74A2937BEF5193356
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@.E...S.KH*....T.......'..T...;........D....I.`/...bc.o......e....y.0.IHB....$$!.IHB....$.7.o...1?>s...dR...?..}.s.Z3.S...E2.G.Gb{..uPro(.&.....U...\.....G"6..=.v.B.`.2..K1uc_L...=j.%...B.B..^.b_JC.n.k....O..vZ.1.....;Y. .<.R...O...g!E.".:U.&.P..NC"G*d.#...k@......#..6+.5.Z@o..@..j.r...K....X....V.......wt..(..v....F.t(..L.Ad...y.....Y!eL...S.I...5.^..z:uhF....*..F...IHB....$$!.IHB.....`.C.....w.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.200611099379833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUUuuriNx3Hpm66Vm+e6ehvtavzDDYgkuSnPzDB7:IhXz6xHM6bZh0bYgk5np
                                                                                                                                                                                                                                                                                  MD5:2CA4124B92345081ECEB0EAC0795DDA2
                                                                                                                                                                                                                                                                                  SHA1:4EAE3C91518F310BB1D68BCFD5EE6C45E2BED6DF
                                                                                                                                                                                                                                                                                  SHA-256:F0395B3AE489F88D89C8EB86322E9F09FD4153E495BC58E91993756B4B022681
                                                                                                                                                                                                                                                                                  SHA-512:280C64BC1E489DE49AB982DC04059FF145765B2D4C0A5CCC1A0DE0BB015F57F04CCE6E6B8572210590C0F930AE860F17930E70B285582A6D07F75C0F10B401DD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AN.@......{.N ...u#......O`<...V.........E._.7....B....)e._.tf^.PUU.z...A.RH!..RH!..RH!.L..B8:............,....}.... ...W...>..S.b.D&....3.'B.=..eoc....n..[.9d......x............@.......sG.8$.....1`&[.zN<........uB.)..B.)dR......H......_.VQ.1h...^.2y.X....I..&..U..V'...........`M.Kf.1.bD|=..z...P.`..`V.^....CYeq..:.GV.h.n.....}..{..".?k...['..B.)..B.)dG......|....|....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.517009785076435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsqGoLhQp8d+ngpYKy5L9VApQIGY3:IhULmGdwgpZCJV0UY3
                                                                                                                                                                                                                                                                                  MD5:ADA81C75FDFCDE80E38AD394AF5A5044
                                                                                                                                                                                                                                                                                  SHA1:9892FA85F299C8E7BF1B2AB086E25F12839FBB33
                                                                                                                                                                                                                                                                                  SHA-256:3F79AD6EB7576A2E61C9745940EAD841BA86CBE75D756786E424C11315EBDDBF
                                                                                                                                                                                                                                                                                  SHA-512:0BEE5395273D4526D37039029B3ED870F37ACAD8B92D88BADBF7F0FFEB3E3FE77AEDFD3975562B5FDC6F4B7C429045D0A128C503337467502B546BD146512616
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..AN.@...T...@z.q....lO .............G.7.Z..&.I&.L[.;..........<..4M........$$!.IHB......u.R.x.....c.U.|..f"..h..c.......N...'.....W..M....x(PA.l..mc!..0....a..\.i.spM...ga... .....b.y.e...*....Z..J.R.,0Ev)>.r3.]A....'....<.@J.[J..(.......;.&.@.!Z..u#.'.t.vj"....$$... W7.........k.T`K...5.....x...h`......F m..4..&s.&.9.:..#S...B..^A8s..(%E......E. .s..k....CI...2..F..k~+....VAnP....c.(.=...G.7.x|...~..M.S.F5.~.\&7.~....zP8...v.g.B....$$!.IHB....$$!K.G.......`.l....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.39182118916976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7xtp92DpJDD/b1TiKPqjPFwhiHKk489fv:QwD0KPqjPFXG89n
                                                                                                                                                                                                                                                                                  MD5:05A30F28D43CEEA121C14F73B3610BCA
                                                                                                                                                                                                                                                                                  SHA1:10CED2FC9783EABB3D6796939FD2AE9AD211E304
                                                                                                                                                                                                                                                                                  SHA-256:C5A2DB062858E2F23A1A8D9CC80354B09AB2AAC4D223066274EB67D3155FE97B
                                                                                                                                                                                                                                                                                  SHA-512:F568B39D2C9C0868C5FDE1246A79EE1FD7822EF9A6921BDF953C3B04298F7164F97C2B3876F7A39FB25EC24DE7CD88ACF6F2CC1BBF15578B3C57E4DB9B8C11F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...7.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@.E..p....\...S.............).......|...#..E.ag.k....F.......).".z.?.!.IHB....$$!.IHB.....A;..b..vG....a...s..{z:.:.1.f<{WO.X&..2x.;...$....wI...<@..i.wRB4s.(.3.,..5.5..+G0..^..X..W.....@.......-L<....w....Ln..hB.j.'..x..R..9/...THBV=x._I..u..L..>l)p.j........w...D......[u..c...4m.O..u....r.#k>b}q.x(......}i..Z.mJ..K.N.....-%Q....d.f@..16~\.wU......A.E.=..t...L.M...:i.A.k...z.......$$!.IHB...m......~.;......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):901
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6651836238309565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:IhljKsPfvxThQpSpSswUGB/yiaslaFrexS5u:IzhMkpwUGB/yiaAaBlQ
                                                                                                                                                                                                                                                                                  MD5:82FAB16443C1DBAA427098B9EB13DB63
                                                                                                                                                                                                                                                                                  SHA1:4E03699AE5A52F968810BF227BBF3988CBAAC075
                                                                                                                                                                                                                                                                                  SHA-256:F091130F69F698955DFC7652B6799CBB2879608BA701F0992B5C00CCACFBF500
                                                                                                                                                                                                                                                                                  SHA-512:C52C19B10CE7594C8F46D2666FA4D9DA0EA265CA1465EC9742D375EC6EEF4FCE8443CF5A182B27E0F35344556701CA394012602A599388E0703D01FB951F8CA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<...'IDATx...q.0...^..lPe...D~l...lO...$^.v&.2.......V'.6...>.@.g..#%....1.I.>..@4...G...;z.-@.... .d....2@....Q;n.A.E.....S...y...........}.<....I.$.V...cB.D.g.X. ...&B.k..P.y14|)..!.4w.%$...@K,.].....CY@.%...m#g.g!....r..9...&8.NZg.$M..i.K...=.90.......%\ya.0S#.v.....`..lk..&O.....#......j'T@.)..sZ...-h].u..u{..hc.s.x.Aw...%.y....+a.X;i...\?|...T+..TyZc.Ch'......n.i.=......e.....a.9.G.gF;k..p>K..8..B..?..OFc./0..Y_.9gj... {.<i..N}...k....at.Y9..P f.F...... .........^s....]h....v.....r6.y(..R..{bv:.YG0.\.v..U..@S...Q..g....!f&..^k.......FyK...g....{...........!L3F.c{].M.K%...Lh..,&..+D&.6...T....{..Fx....s.G.Mu....$....22]......`8...^...{.$..f. .NDv..L..j.....o.]Z.....i...k.... /....C.Sw'M. ....4.&..Z.x..U.shh.*.!-.+az.x..j.o...{..?.....2@.... .d.......`.....d..h....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.429042577118027
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUrAa7E1OvCpCDRSs+53KSwdc/IUUSL0nr0CCC6Nl1:IhgEOvCpCDRSs0McUeCCCEl1
                                                                                                                                                                                                                                                                                  MD5:CB5EE51891FB37BE511D19247DFEA186
                                                                                                                                                                                                                                                                                  SHA1:AEC92D6443A9A01AB7B825454142DA97C88C32E7
                                                                                                                                                                                                                                                                                  SHA-256:BA61EF7372E95B959F1A7D4130B5D265FB1C7C2B2388C7606B294B0AF2CCB441
                                                                                                                                                                                                                                                                                  SHA-512:01F6F9A5DB3305C2EC30C995D2F4F25399B3A769B7ADFAF32EC4CEE943A4C6BA5816FF51E25DF6F58B2FB3BC1F289DBD30A601D6602675130E4C85F1DFB5BFB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.P....=C...P...E.@*........+...... %p....?N.@..[C`wf.......n.[....9.QH.TH.TH.TH.TH.l.t.>.u]..]...-^.........NLn.Q..$....I.].9Y.>.&..i.$.f.c...q..7.].D.....$.!-K.d.9mxU..]Z.H..|.....U....u#.\\2LL..@.............."....p..z%....V.h.$@v.....oH{....5...Bj..%$K(.]..N.j...M9...3X6K<.Y/9....`.D..._.PG+$.o.......,..b..M;'..z.........NFMZr.....|ed.y.....R.P.0...B.*!.AW..l.f.,.D....Oh.+...t2i...`..p.`0/ZMbb.d.....?........+..gMA.....,..m.....ot.....5.jK.....1.s.I.TH.TH.TH.TH.TH.TH..!.....L4.K.^.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.670506521373948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7PhPUsAVlUJcIQTHe9c1j0c3ia5eXnzZmJyLNttg7IjZ6N5XEVTed5DwUX4r:IhHcRze9Kjx3iieXzWgttgVNwAwUX4r
                                                                                                                                                                                                                                                                                  MD5:E9C35A488B41FFA9645C0592B13C8C15
                                                                                                                                                                                                                                                                                  SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
                                                                                                                                                                                                                                                                                  SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
                                                                                                                                                                                                                                                                                  SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):162
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.768126507292286
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPljll8llsV43gABAAVaRASa7imwl23SEHfhQklT3LjfykL5l/sup:6v/lhPW/s+pwRNJmwl23ScfhQklbXz5z
                                                                                                                                                                                                                                                                                  MD5:C3BFDAEB0546AD7B511D3211767A77F8
                                                                                                                                                                                                                                                                                  SHA1:262AF5204CC63C7EC9D3FBD0A43DF9A18AA93367
                                                                                                                                                                                                                                                                                  SHA-256:F968D9A05998DBB32F297D5286DF31FECA47045D5EFB07A9908B817E0DA0A8F8
                                                                                                                                                                                                                                                                                  SHA-512:E472A8EBA1EB64F4EDF2ACDCDCD6F1F7D12BB51BE4E37D8D2B4A319BB7A508929CC500F7486B47F933F073C0E4B9F7DB3F9E0B4DD7E9EA910DCD996DB7277125
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............V.W....pHYs...........~....TIDAT8.c...?..l.......1.a....W......At4........a..5.P...5.`...a)>5.F..O...............O..(.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):349
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.068817434399836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPs5c1hJooltBro7FK0jQlbmy/utWyiG92JtuwkScvL7MTp:6v/7k5MhJooltBk7FK88lWtWylUJtkS9
                                                                                                                                                                                                                                                                                  MD5:9E59AEB05D604A08D185BC957C8A7FA5
                                                                                                                                                                                                                                                                                  SHA1:44BECE283677C2B3529C2522C4FD503C3D913360
                                                                                                                                                                                                                                                                                  SHA-256:DED003972E628939AC1E066C9015AFFA38EC9394D3F1F601EF09B9410EE71C43
                                                                                                                                                                                                                                                                                  SHA-512:71E93B2BE888AAD57339A3225A1AD64492B75083035EEB9BD707235A31CE2992BA8E0244208B5725D7BFA1157C71734E8EA4321709D5D907E846E280EB50FC43
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.......pHYs...........~.....IDAT8..]q.0.....{......BH...A0...@8..........q<.V3...RV.132k0...H..!w1.`7.`f7}w....rZ..%wNz.e..pQ&.../.....K<..Mv'.b.9.:U.s4.C.Z.X.!\..`.V`.x`.,...@.P0..D.\..`...?...|.....?...6...x.._)w}............=&...Q...y....*.l..........G...C.@......yi..9...{..I.A_......{..)....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.798029943186228
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKKV+sqeDdabbTgbIxCiC/SK3Mku12tFWMGRSQmt5Bdp:6v/7iKVmeB+bTgbrbK/fOFWMGUQY
                                                                                                                                                                                                                                                                                  MD5:B8969168A55A89554CE6591C40C8C0AA
                                                                                                                                                                                                                                                                                  SHA1:5C0E4F4A60542B1102A00B82ED73409E9B0F8EC2
                                                                                                                                                                                                                                                                                  SHA-256:D8C69589CAF87DF32C8A732BBDC5AC4EDDF600E97AE1CAEB50F6358B61219A5D
                                                                                                                                                                                                                                                                                  SHA-512:9F4E23563AC65B9775867C042144C21CF00AD77ADA5BB4116BA957D3C6BBD9D7F4C08EA38C9DB64F2615685E167A202DC8F03F941F26B2251F8F0001624330FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............8.G.....pHYs...........~.....IDATH......0...?..8.........d........\..7...RMD*mx.&=.i.}}M^..e.....X.e.....Hom.'....~......$o./x......8....0@...B ...4..y.....&..........2.+...`,..y..K.........7.. ...}?.q.].}...w)...t.(.o..y.Qx......V.].8.O.D..x.....u......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):578
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.469692085655479
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7K/s6NKdvJ56y2Ey+VnJOrDEhaFMkwOVMM0O2aedjxwvv5DzGf:TU56ysAnJNhaGkHj9edYNzA
                                                                                                                                                                                                                                                                                  MD5:225FBE9269E5E4D16DD02A8623567F31
                                                                                                                                                                                                                                                                                  SHA1:3B3E7208F6B26DF47D66EC1AAFAD46213BE0073C
                                                                                                                                                                                                                                                                                  SHA-256:3B1627C52CDB2DF712E007DB042781C52376D8FC89A240FC7C5A933AF64E74F9
                                                                                                                                                                                                                                                                                  SHA-512:2EF0DB36743976E15CBDF10299E0A31FDBD6EC4AB3237124A612B5B0207FDCB29564A605B1A26AD2D5B774746583FF8B32DEB702654480A6B173A6D0632D3BC8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@.Em..\.9...0...0w$p.N*..r...:.:.C(..$3.X.YVB...K.=..}.wgv..L&..d..|...o.1t3h..Q{h'...........9.}.?....v.K......o...]_...k3Q....m..Ve....W.N...X.....4@.4@..`....nGE~X....m*u.....]*..*...5t.4...0.#t8........_......7.S....Z..^.N-..dR...yW.O....[.D..`...*...Q4u.. .......?.T...b^....}.S,]@.s.2A..p.X.dQ...L\....Q.n..m.).4.-].S.6e.Y........$...}....i.-..%........x.,.<^{.k.=u@.DJ.......g.....%[....z.H0.$mJA'....\....~Q.`....U^h..."..$..d2.L&..d2........S..c.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.884516128847496
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPE7/znDspNBSN6o5zN8SP6+4pvV7Icjr4ZJc9Gl0blvDs607Qidlbp:6v/7K/sdCzK+Uscjr4ZJclvg60Tdl1
                                                                                                                                                                                                                                                                                  MD5:8390706C119D4AD44F1F7B2ECB40D4A6
                                                                                                                                                                                                                                                                                  SHA1:C96917CC48348288BC38FEEBA0C2AABDC8B9B796
                                                                                                                                                                                                                                                                                  SHA-256:CA7B9CE50803F13485E24E1D7203635B6CCC740BB75D8A6A6E8AEC5411BE827C
                                                                                                                                                                                                                                                                                  SHA-512:03BD64D4180A0ACD9F1F740E8B6E375E218D117D43CB76E13A681AC43059D163F7AC18A170753C5BB9141D8C814549736386FEACB91308E8754D81B52C8D4C76
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx......@..q.8.K8........B...l.%..44.V...c..'..%.S...... @.....Q./.....v...a..@.."o....5.R,.U?_.......{j.pR...p...[T`c.....Mx..0`$....HK."RY}..Xc.h6.[.a...dH2.Q.$...I...H.!.0.M.k<........ .,...f..{W.-._.,........ @.z.0.*.`.G..H....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.63019871258897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TQnlB7aXpHmAHIUe8GZM8kmlaHZ5buWbKT97LUXi:KBWpHmAHIR8GZM8kgaHZ5buWcBt
                                                                                                                                                                                                                                                                                  MD5:E4E8B49C82291BEAA181DF19A7212739
                                                                                                                                                                                                                                                                                  SHA1:922629C346AC3906013C145407DE32F607858966
                                                                                                                                                                                                                                                                                  SHA-256:4848EDFF0F8001544FFE268652C8BA194DFF7EA70F2E4ED805D9AEF8C3848008
                                                                                                                                                                                                                                                                                  SHA-512:FE595F1791533DDAE1123D278E2DD8E3281480589D32B45EA0A729D64157D427F512457EFC13BF6FD8F0A067C856DB2E09C2846FE8C32E60C46A0E6B8FB49F7A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..YAr.0..L..7p.].N.......w.8.p....qN.9.p.8.....7h..<.h\..$JF..c..........{......`......`.x...}~8.pI`C.5l..S-...#..?.].6.F.....a.5H......W..(..M....~.......w~.......;cN._.....".d.V.........X..so..x........_..{...Z.....58i.q....&{...w....rF.:L<.......=.{p{...l~f:W.fL0.W....P.|...U...w.z+`qoK...f6".....Z.ViQ|.T..j...%\..].K.K.h..S.bi[.........K..eQ\F.'I w....Cf..)S..{...M.*.x$U....0.0.H.u...G%..yl.e..V.0..._8p%.s}...5...o..gMy..M.T....t~.+.........RA)...E7.MuaJ...s.78..k.j$..8.,n:.,4:h....G.a...#.h.6f_w...`#r.. ..AT..Q.}.f?.Y%...`.Q..>1....W..2A.=9m...g.<..r.......+|.$.<.V[Q....^JA....Z|.+..s[..f..B.1..(.$.R..)Y..[-....t..O...U..0.......)oTf{..,...UN...V.FG...}.k.;.DvY.l>rB..iT.{......1...Q".....g1yMy...4/..\t......`......`..............X.-....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):876
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.719353023684941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TqhKmGX9Zo2hAMAG5Gi1zH9afku4OeaEYaL7P:OKLDhZ5GeoeIM
                                                                                                                                                                                                                                                                                  MD5:8B3D7B4AD7F643FA4A53019FCC6BB3E2
                                                                                                                                                                                                                                                                                  SHA1:10F02C81BBA8829BDE5270A7876044D6C77BF5FA
                                                                                                                                                                                                                                                                                  SHA-256:C34E975AF9D5F51461B427EF3FFC86CAFECE5BEE64C813B9D734DACCD954144C
                                                                                                                                                                                                                                                                                  SHA-512:53C2370A8FE566B8B33531D56AFE0A2359B93F5703F9FF8502181928EB77AB4419454D6646400B8358F563031DD5A962BB8415726E53C494715D2EB6E15DFD63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Y..0..-..&s.{R.$.....J+*.*@+.t.SA...}.d:.....g.e.8v`..$......~...E..........;..~..e......>y$4..)......PC...Fm.......B3Kj.5..9-~..t..k~.[...RR[....zF....3...9.......O..8.._G.cJ..C.....X<.....<.~:r@...._bm.t....C...w...9..!.....[..1....".`.Y%......~S[....JN.^....B.....c.aMT........R...U.F..g..4E.9+{_lkN..C...K...:..\.W...a..7.Q#m.y....-.f.J....rt.[..... .l..[.>...........}............!.W.7.M0.e(.8\.lt...}.4........6...Hu.N.].i.I.E`xv$.Y.h....q...6\.pl.#;.2..~...{.........W.6...../...,1D.Zg.._`.j^..... ..Sf..V... .T..}kP...M*5.Ip......)...b?....M.0....\.X..Z.4..(6..ui)v.).7.|.n..........Ah.Q{.?.k=.F_.......D.F......Y.\.'E.!.H....3.....^&...RA^z.d.y&sc.+...K....H...!9;Z ...(+.kr....z...j.._.t/d.m......W.kP.4..}p0...o@@@@@@@.......(.u.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):688
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.541999359350979
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7K/srZqBbYIQmK0nn0PDpJPvFLpc5avCj/hwOrmChGFLMH/dtE8LGXeuPYN8j:TolIM00HPvFLpcAaDhHCCQFLMfd7LGXH
                                                                                                                                                                                                                                                                                  MD5:8DEA433620441A336B39259718FFF3A4
                                                                                                                                                                                                                                                                                  SHA1:55B6BDA4100D1E54D1C23AD5F327EE0601CC2A9A
                                                                                                                                                                                                                                                                                  SHA-256:E37AE7D62C5E2608754C079E299B7B99D092AE867E0EBEFD8EDDD219D490B53F
                                                                                                                                                                                                                                                                                  SHA-512:D8FA86D72718938DFA6BD770AE777A53E7E165C39A9BCF9CAA6DF15D8E64FAB75A7B791AEF0D968215B11B5BB7E5B6559CACD4A59D78B87D06E82EEBA75F8629
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...RIDATx..QN.@.........3....lO }.AO@<.>.^8.p....g.(7..t&..7....v..O6..Y..3;;;..R.T*.J.....M.n..M..Q....m..0ZU..K.p.6...3..r..NZ..M+..o.M.a']. n.1$../.X.-.p..h.G..5_...M.......kR..@du&. .m.$....!..k.^.......l...nL-..l....E....}.n....M.. .[p.{.)..Rw......... \..9%..u/.S....4.SA.9..7..<.....x....d8\..H.8...K........@m..X....Z.q....}..-.... ..$..J.;. "...-..].p....sS#.l..K.\e@..#........J.F.ah...>...>_C..W%U.`.....\.\.6>...+.HQY)B..=d..U.H..4.+Y...#.Y.....%....K..*..Z0.d.y.QS.F....<.,...&K....%.......$...M......vQ.8.g5l.....rz.|.+]T.<.P.N..[..JxS...Dk.$\.R.T*.J...%..?.;..f-.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.504083233823511
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPE7/znDsp5HkS26Oz6y02YEox0d48FFBWp:6v/7K/sUS269xtJcO
                                                                                                                                                                                                                                                                                  MD5:C030F84C409FB7356758F51CF979E294
                                                                                                                                                                                                                                                                                  SHA1:1F0FEEF9B3422AB6737C23805237357900547F44
                                                                                                                                                                                                                                                                                  SHA-256:300106F0A0CCA7F574984A93E3A181763AB6C07F733DC21DB62469F1FD767C32
                                                                                                                                                                                                                                                                                  SHA-512:AC8BE347BD548E3AEE50C3354AB775E119C50E332CA6BCC7350625A20A6E805AD99282FB551833EC74E0E1BBFA49A98DC16861AE568B70FFCF037C39D6C14984
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....E@..@.T.!!.HH....'[.Y...........t............L...a^...|...V`.E....[....4"G\.......`P.k.......V..Vzm\y{.Q7..E4...Qk.........( `.....3|-s...w....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.934958446389865
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPE7/znDspi0IxpFp1c62SKEWAKuNal5E2IQoq9GPKlObmbxU6pEGlbp:6v/7K/s8dtgIYjuk5yQpGKU+AGz
                                                                                                                                                                                                                                                                                  MD5:9924667AF568704E8EF4821AB57483B7
                                                                                                                                                                                                                                                                                  SHA1:1E8FA464115E8520B6881FA84E19443C2E7C5DD1
                                                                                                                                                                                                                                                                                  SHA-256:1502EDCF8F58CE56844DDC01BF7FDBA50384A9108ADAFE1C35F3634A3DC0E072
                                                                                                                                                                                                                                                                                  SHA-512:6555B54255D30B65E2DA4747A825607440D3F52A0895566AE98CD2DFF3DFF3C52C5FA6EACF99FB4885AE916B0789E8D60EF0BDF2F9A535E406012D72507AF8F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..... ..[..\.w;.......|w.'.w.....j,.=h./!$m........... .>....>.tQ..>..).@....%c....e..A&'...mb.h.K.m"~.n...8..8d0.\.w.....`."......x...A.m... ....U.....).c..+.I...EH.&#..X....<....nl.&.j.Q..7.....Q.....T.R.t.T..@_.S-U.........0.J.O....G....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):385
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.07906031813918
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7K/sVxxeWpKMYTKdiGEUSj0OHKAXpidm:TIePRGSjRHKA5Gm
                                                                                                                                                                                                                                                                                  MD5:57EE38329325FE8547B4DD6858A132C2
                                                                                                                                                                                                                                                                                  SHA1:ADBA338ADF499351EF1681EAC41C1A3907F27CB8
                                                                                                                                                                                                                                                                                  SHA-256:8E27D8ED24C4A5955F0274440B20C7A8DD2869F9A766D611700E66473D91770B
                                                                                                                                                                                                                                                                                  SHA-512:8A23176C50718221D9281A119BE545C46B52291639155753A886AFF29AE16107B8FDC4EA7581A3B825743DBF892332BEADD8C9E798D59D5B891F87994A774E21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...#IDATx......A..q+[..8.S.:....T *..;...*..@.:..d..d....'.....y3.[...U....... @....3.o?.\..1.....f..G..M...h.....-W..l.<(-.S..\...K.f.....t.V\....[d..(=.......]s...{_..zsg..{.M.G.J....s...9P5.Q.M..-..Fu...f_4....{..B.n..<........Jby~...ey..*).....*..L....0Ec{|....... @.....o....OM[x..K.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):772
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.608464258883433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7K/srHT2H0TDZvZx9LbXTg12QGYIArfAwM0fIpEUffk0UTD+8EDkzebFky/Ps:ToCH0TDdZx9LvgQQGYtfEU+N6EFnc
                                                                                                                                                                                                                                                                                  MD5:F6CC93D9D189998B421AE5D04594C6FB
                                                                                                                                                                                                                                                                                  SHA1:825FC74E4C1C6A49271EDA65E547469BD096DCDB
                                                                                                                                                                                                                                                                                  SHA-256:09E7A6755F0766EFE4DF2E96ABABB2583E0BBD89B23848387F7F1CBFACED540A
                                                                                                                                                                                                                                                                                  SHA-512:C4233BD8B7975322F335E24C324A9DEB819BD39C5555980F073B355403662C1D92D64598727832B191A363F1E1C4E8AEF09D436A7D3F5E478C0A709FE563E4D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Y.M.A.>..`...P.X.....Q.P.G.t.V.V... .x..|.g.1.{x..L8owngv~vvL..B.P(...B......yz....e.|{._...r...c..9!eh.......s.V....1^rN0\...f|\I<..{..P............E...Y.......!R!....W..B.L.6$.0v+...s......y.D...E...B..@.A...<.....`...Pf..r.....X.r&....Vh.5..Zp.I....Y..i.}...m...q..kFK2...O...6......O .f1-..YS.:..T..rG.s.S6g.4.|.h....We9.rw...[.%............>).(,.K.BF.z>...L.%.X........8....k.?.........j.q.t.F|..$...V..e..?u.79.t_..4.....i^w..(.P..a..1.;....c)xd...8....Z..X...,......Ef........,....X.f..y..3.Cc.....F.3C.W\xK&.....q....X..0.p.[.s[.E..rS.Z...7nYx.dh...h....g.)....1.^.....tZ%..8/]m..#..2..E.G1.p.8g.......`...(...B.P(..f..`.!.1....P....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.518295959397572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7K/srNwp2zOor+A2rbtOVg2KEQBSFRmFd4SH7BXwBfNX50gAJLy2e/fV2fNPu:ToNwp26or+rbtOVBIBSFAFddVXwhNp0Q
                                                                                                                                                                                                                                                                                  MD5:8E26E780B9DC86118C47BB5F422EA5FB
                                                                                                                                                                                                                                                                                  SHA1:CF08002C81661A5C214F4B98822EB11BE785199F
                                                                                                                                                                                                                                                                                  SHA-256:A5641AA103F62992611247CAEAC22E4898766068687D68A1E5888AE5D43D2C6D
                                                                                                                                                                                                                                                                                  SHA-512:C00A7AFA002D4097F709E235D7F65B678C08EAB51ACBBD5E269E5EB820A2B718679BBC6B6D4AB080ECBDA33E92BEAA43D126E6F73A8E2252C0209F6B9050A044
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...'IDATx..X.M.0.%. lP>...4l.L@....2A..........o~....;.L....V.'..&W....w..@ .....@ ......\.nB........... ...eAv.r5....eN......Dv{...VN.@!.......Vd.....{....I]...T}....A.P.MA..9^...@q_5....j.#..}. .....5.j.`....-..1Nz.K@...[..P...|.6..{%|....1yl..s......j..'..i......"..w.A.b......Kz.i.e..d.I..8...%.,..Qd......w..<..N$'.i.w....4....%l.{.j.!..<'/@.''..e.R..u0....ef..fb..1.z...3...~. .TA.G..<......UZ9.{HI.[..T.. 6v..u(=..G5bt:_.).i$.M.m..r..c.p.d0Af.0..BJ.:..,......5.\.z...$h.Tc.%.Q...Y...(.m..4.?..ye1..N...P .....@ ..........o=...S....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):580
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.402531374705451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7ikqGniteJ7lA3ENYX+FeA8VoFVHIFeKFyGPwXotsc:FmicJpAR1VVoFVGesJ+oec
                                                                                                                                                                                                                                                                                  MD5:6100298212ECB907D73FD82F59C9CAE0
                                                                                                                                                                                                                                                                                  SHA1:2DF688C5A9EE209DF79AACABBF7A81105DB69C8D
                                                                                                                                                                                                                                                                                  SHA-256:7E1721A06852740B129FE3856F9A8A712F2EC655346ACD1C11052A0A070D2458
                                                                                                                                                                                                                                                                                  SHA-512:EA4DACD9FEA56D6DF2142EC9E14B10359BF70D5D6532DBC2B9654FE362EA4BB0905776426101EE8AFF0F4033F560864238039A332EA23F9AF102D7CA545E4DAC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(.................sRGB.........IDATH.c`.....#%.=..(0...g`...4..........a...s..49..d;.swn?.a....8a...B...".....~....h.z..........q..L)."$9....\@.#.`:.....[.TGj.!.m.5.Y./....d.?..F...?,..f..C..[.t.P.7.'C.v......&R."....2\. .H.3..bQ.....c...@..^.Z0......?.../....tL...Y.'.."."e.. ....yk-..OP.I.P.@.c:...i.d1.EZ1`7,...a.....C=...............$..{..0.S.)!x.];(...-.......(.ys-.Rt>.Y..`|...x....Fv$(S.......j0....T..@t..Z%.,.....Kk.>?%.q...h.6s...]..4...f.H.....Q.................,R.H.A....hHn..#. M @Zt..... $...i.G....lrB..{3..bN.,....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):461
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.381448948022069
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7ik2geSJ9AFSV+Gp3O2h1SojGegqrd4Dsh//bJSM0na1:FZc3Am+Gp3O2h12Lq4svzSa1
                                                                                                                                                                                                                                                                                  MD5:7E7B00D5AD118920F9F688090B346E27
                                                                                                                                                                                                                                                                                  SHA1:D1057DE1D40ED87C5EC61FB5EDB22424FEDC936B
                                                                                                                                                                                                                                                                                  SHA-256:EADC3DC252E1942F7CB397C5282EA358FB7C6D111F4F71ADC1E72198172F3BC0
                                                                                                                                                                                                                                                                                  SHA-512:242B82FB6467B7AE6032DA15B956082A763684848ABCA7121A09B877D10ECDBBD0C25BB33209269BFE3C04D2C450F51FE15DA2F92896E13E2AE689A9246B91AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(.................sRGB.........IDATH..VKn.0.uB`.#..b... e.T...A{..........,)...X..;...r..'t.H....0..0.}]...8d.w\t..2pKh.}..C.w..E.d..h.vUh..,.....We.-.tp......r..c..z.%cM.t0.b.&.a...o].............~@.#>.i|...).... .F...#)X..^..o0.\O.m.KJ.W...3.....G.;...:.zA..{...C.Q.......y..K.`.=j....p...tw.0.w.b4......+..vj5C"..W.2....V..pF5...c.h-.iQ...|.....?..].a.0.. .A..!...=Q.....cQ.ICR.FQ.O.5....4..'m^.9\gw........v........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 240 x 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2664
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.365343388376489
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HL7AIT+gKAAhfDY+kyTsdg6SncQnQ7Gj9CykW/+/tkBJf2s9nWCL7An:HvAIKgKAApDY+/Th6FQnQ7Gj9CyOeBJC
                                                                                                                                                                                                                                                                                  MD5:C91945382EDB436989E6F437A824A163
                                                                                                                                                                                                                                                                                  SHA1:D5CA29865036FA9D7D9F71819C2AEF91A8D6E259
                                                                                                                                                                                                                                                                                  SHA-256:104E65E50FD82C7DBEF98B3C9967C325C9B42FDE896DA5FB110798EA72730AED
                                                                                                                                                                                                                                                                                  SHA-512:1F2BC8D72A683554E2CF4F250B63F35EF93967849AF3E99657AE84219E10D4CC984ADA0E4BA4464B7B3AD7A8A7AFBFBAE84A1EF45A6BE4F2F652406A5A4E78D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......\....t..l..d........|..l..d...............!..NETSCAPE2.0.....!..Cropped with ezgif.com.!.......,..........".....8...`(.di.h.(i.p,...Pu..|.G.!.......,..........B.rj.......fe...h..l.p,.tm...T<.v.Qe...L..r.l:.8Q.W.TB.....z...2..!.......,..........e.rj.......w [7...m..".V...@..|....pH,...dnQi.D.f4..`..*.z.b.Y.NI....t2:u.....n{..6)....3}pbj.....9..!.......,..........~.rj.......w [7...m..".V.W..].b.j..,.(...r.l:..tZ\T.....\2......e0..>..W..@...........!...!...q...|...7........-.tz....N..!.......,..........n.rj.6......ycX.&G.e.lL..|....v...N@.(...r.l:..."..Z.#+0.d......k..:.......A.........~........~;.Bu{...v..!.......,............rj.......w [7...m..".V.W..].b.j.W.f.d.]......$n.bY...v..z..x.]T.....d(.8..v.....>...v..~w.}{.....gh!.Xd....kmh7.......!..l...k...................g......V#........!.......,............rj.......w [7...m..".V.W..].b.j.W.f.d.]......$n.j..'.......xL....Ee..`..L.....ry.o...w.~|.z...{...............p..ah..doql7.!.....!..p...o.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):415
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.249980241720994
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7ikG0kqaDgifK8jg4s5YI3TS714042Q+39:FGkNbrg4sb3+1404039
                                                                                                                                                                                                                                                                                  MD5:D62BF80A20A92525376D1A1F9991054B
                                                                                                                                                                                                                                                                                  SHA1:FF722D4E9BC1A84830578811434C1E274DAD5B8A
                                                                                                                                                                                                                                                                                  SHA-256:84199E28D602E682A62DC684EC88DF7130BA439F1155846C2DC153B720FD19F9
                                                                                                                                                                                                                                                                                  SHA-512:73BDE35215FF0B16E7F390F42CFBBD56CE2E4E5E283F44B52C7DC4332F8E4F7B4599CED519DB93EA77AE094DAB0BCA0C7C8C78E4C95534067D4D07D7DF2A7F54
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(.................sRGB........YIDATH..T.m.0....0J.A.z.f.f.$.$.t...wF..a.2.?...I..Jm..J>..~...w>..'.....f...?...y;U.8..j............v....OM..y.m.@Q...0...x.E.y..5+.4M.....N..^.D...(.V..G.....IR.;...0U..[.}..p....l.6B..t]..`.5./.r..'.4..g..k....=.......P.6.~A.......FC2..."I.7..h.my.....mm.)....CP....M&..PX.m......@.-.}...&....Y...X.axa....Aa.G.V....c...V.c`~.n..a._iR.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 211 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3509
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914912696064647
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:E4BjKIObuh3TrD4p3hWIPLDOfMZnQ6pV4DyS5rOF7+:E4JVh3TH4pM8LDOEy4V42v7+
                                                                                                                                                                                                                                                                                  MD5:A01A98CC0D06CA29514FADDDC938331A
                                                                                                                                                                                                                                                                                  SHA1:6C86F06ECF92A56C5226722AC7172C58B9782607
                                                                                                                                                                                                                                                                                  SHA-256:DF0554489D4FA894418A9569A1D0749A56CBA8B17DAD56D764AB5A14E3916343
                                                                                                                                                                                                                                                                                  SHA-512:6EF9AAA99E321CB97820AC08F00F20E635D66A1577795646B46D212C24BBCD2EB2FD6A47A9BFFB3142C8F9A2ACC7D22D175820C504172DAD29A2E24C250A0A1B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......0.......O.....sRGB........oIDATx....UU...?.)..SD.|..h..aARYS..0....f...)..9Y3E...S!.....~.$....f...........W.Tx}..s/.u..s.=..s.;k....k...?..u.{......".@sssg..........T6...L.K.6p..........Pfl.Z.A.=..S.<.......'|......e..l.0x.....55.u....L.W..7...s.R...G.........]...nl..J.f[.......l...-......"..........u..M..HP_d..._......KAv.~.f.uL9F.....M`..-.........._.vq9.o........9q)u..i...=.<p..K.!Y=.i.r....%.v|H.=.u..2.T..W.g._..B.#...|`......Y.....$S...*..j...7.....E...k%*/=.M... ...O.n.,=p.m../@.R0$L0..`%..r.$..3To...%b..:.c...I..)h....%i.>...1..$.P'.W.....;...Q.h.....3....O.R.?.......` 8.CJ...yUFe}$].O...1l.......@..6I..+.jN!m..%...V.Z..L.(....o.\-2.A..t1B.........F..L....g..L..m..OkI.J~...N.....{I...C...#U7.....O.`.).._...#@.;..]I._G..$.7..E..J..3N...8.Fkk...#.yF..9G@.A.K.m..s......F.Z...~.. G.....j.. s.....g...4\X....P.].EO.+..B.....I/..~....y.X].,.Z%\...^.#...Y..I.K...j..A.jF..$;_.5y..^...=..z.L.j.r..p.<.t..l.s.z.O..r.%U..gB...l.`
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 200 x 200
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):63483
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.800186164433534
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:fNdGTzexQSQNvqan4Ats2TXrqc9F3Ek4HJBuIw3eg+IpKTiEecd1u2b5:fNMfSqXT7qcHKeBe/I7Es2d
                                                                                                                                                                                                                                                                                  MD5:C6A5F2CA920E033D92937A4F1093A533
                                                                                                                                                                                                                                                                                  SHA1:216A94187BA039FC1BF60B627770B205B6921EFC
                                                                                                                                                                                                                                                                                  SHA-256:0C81A94824F2A8C42E76C2A389EB85FF5C6D8152CE511B5B1F9F839D2AC47029
                                                                                                                                                                                                                                                                                  SHA-512:593C633BFE5EEBF198CEB87CEB5D481E8524293DD1666C67B1629619CB635A5150ADECCE200D312B43B8E41286FFE437442AC0C7F8E9FF19278C169E1F82D813
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a...................................................................................................................................................................!!!###$$$%%%&&&'''(((***+++,,,---...///000222222333333333333333444555666777888999:::<<<>>>???@@@AAACCCDDDEEEFFFGGGGGGHHHIIIJJJKKKKKKKKKLLLLLLLLLLLLLLLLLLMMMOOOQQQTTTUUUWWWXXXZZZ[[[]]]^^^___```bbbcccdddeeeeeeeeeffffffffffffffffffggghhhiiijjjlllnnnppprrrtttwwwzzz{{{}}}~~~~~~~~~~~~.............................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^.x#..*Tt@.&..+..Y.L.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 400 x 400
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19110
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.919494880262766
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:hfnVYmHzbomdWi6KS1LaRZUvgzjcoZkrzxV3HW5qQUNTVa8KQBJOb:hv+mHzzUi6KGgUSjTZkrlV3HW51UNTVC
                                                                                                                                                                                                                                                                                  MD5:A90E737D05EBFA82BF96168DEF807C36
                                                                                                                                                                                                                                                                                  SHA1:DDC76A0C64EBEFE5B9A12546C59A37C03D5D1F5B
                                                                                                                                                                                                                                                                                  SHA-256:24ED9DB3EB0D97ECF1F0832CBD30BD37744E0D2B520CCDAD5AF60F7A08A45B90
                                                                                                                                                                                                                                                                                  SHA-512:BF1944B5DAF9747D98F489EB3EDBAE84E7BC29FF50436D6B068B85091C95D17FE15B721DF0BFF08DF03232B90B1776A82539D7917599B0A3B2F2F299E7525A51
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.....w............................................................................................................................xxx......fff..............ZZZ...............$$$iii333...000<<<......KKK..................***............666...HHH...rrr...........{{{QQQccc...???~~~---!!!...999...NNN......'''........BBB```uuu......TTT......ooo]]]lllWWWEEE....................................!..NETSCAPE2.0.....!.....w.,............w..................................................................J2:IuI:2J.......PAu...AP......M....EM.....b...Z........ub....$....u..*\...9..\.`H...;) .Lq..G|!.i..$..(.}.i.E.0..`.OF.8o....H.@]..9.H.HK...SNK.=.JuRTy..j..*:o\..z...T.j3..mR..........t...A..v...K.d....;........d.v.[.7,.,{C..bh*L..M....$....-..-.........I.0.-..hQ.h.......r+...Go........k..4X...g... J#.v[..w? ,<0*..ip~.....X......K\uF}....~.].K`....Y.......7.v5...]....Paw...!\..BA.pE.b*.....'.......... c~......8d..<.r........<h..I.b...9....p...U.2.....]D..b`>.Y.d.w...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10358
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939759467125569
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ln2X4NMqsUW60tZAG/3qfjiv1vc+gxkM5RqwIHeATEoHPy8X:gvUzfUv7gxkM5kHeME4q8X
                                                                                                                                                                                                                                                                                  MD5:3F95B013398513C00ECAE1E5B5F43836
                                                                                                                                                                                                                                                                                  SHA1:0D3BE84C04C000858DFC376717A11BAAE16836F9
                                                                                                                                                                                                                                                                                  SHA-256:42F1B3323D0BBE89E67A0F40F629CC848A257FFE33D6B1846357D5178935F8F4
                                                                                                                                                                                                                                                                                  SHA-512:A5132A6235F5EF128986876DD02FF652AB2C677769E4EC1C813A02B91781CAE6069C7397A3B7FA3A015F2F5B0F6D71A1F6B9014799C865D46418A3B0E7E44485
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Q.....=.x.....sRGB.........gAMA......a.....pHYs.................tEXtSoftware.paint.net 4.0.5e.2e..'.IDATx^..x....'...".[.(b6!7..j]Q.w.B...mm.>...*.+a..V.....u..Dm..`.B.......B%......7..{n.{I0...=3..9g...=.s.........)F...C..htpph.............}`4:88...F..........>0..&./99..~..NL.&?)%??).3...$..d.....)/q|...s.$...q..;..sphO..{.......o...q._...[q._..u.....JN9...C{.hl.X7>......9..u.S.d...z....o....8.a/..&....a..>.6....'.:0?5.[.u..~...m.k...X.'\ee.,.58.r...\~b.U..S...$%.3'1...>dvr...............7g%.d....%<...?F...B...YY............a...g'.;.....}.B.OC.....p...KN...7..'..|.eeeF<...5.k.^.7.i...~Kaaa....Cy4.kK....52GU..!..!D.u....y....FL8...sJj.......6...R6.<f..pVbbwS..b...}^...>.....y..{-...L8j...v..9,\..+..J:.....6..KJ~B>......z<....!....;....n...|\.}=....`4....!...)"..!.H6Q;.ee=y.)=13)....ki..n.ztp..`.N$.......A.........&8W..._X..x......k.J..H....;.n...Ks@.W.................^..Z..|.|..zS......X......d..?.v.....@n.>..xX~R.:....'..>
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 263 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9391
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9496261132118935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ykfSa2SQBSSo8jDlwVwhBcre1jtMvLRspxfXjEJxrb8mVSyD12+xjz/6rC:ykkSSdoJVZeXALRCxQJxc4SyD128j8C
                                                                                                                                                                                                                                                                                  MD5:CBF0FCA85E280DEFC857517DB64F7EDC
                                                                                                                                                                                                                                                                                  SHA1:2B342E375C372FB6D37776578886999962C2E9E9
                                                                                                                                                                                                                                                                                  SHA-256:CD6674A8B2EB3DA1358D335004875B276350AA0086C98AE700658C3C7C736619
                                                                                                                                                                                                                                                                                  SHA-512:955051BC7EC0198A82E2163FA0EE1E2C1571313B902D46CB31E4FEA35DF82A6676413A4BCBB7A7613C766C1AA642F79CAA46B38A2A562880B961648B5EF9195D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......J.............sRGB.......$iIDATx..]...E.....$q..(..(..H.#...O..... A..\=AD.z`8A0...E.D.$( .. QX@....3.....f.g.'...~.o........M.!e..WNmp..i=.a...Q..da.y.&~...mh....o.3..#...].....T.hE..)..Z.Z.<T...:....Y...\G.#.....q.x..{ ..(..09..%.Z.R.ie...Ym.0.Bh_....?.;...:p65..{ ....@.C.aeDe.N..z..c.X4y.YYmz....!~q:.......+...%.W....m.2.....)...w}.!Dn.y./..@...z ....REb..Q. ...fiX.......V.Ns-!q...C.jbF..4.Y..TT.\..@2....3.g.3.g..z+.....=.9..uHMQ*i.0D?..I.E.b.._N<g....~V.q.kW-/J.A..,.#.7...m.t....k.N..J`.p..l.k>.w.1|..w..So.....(T.\...u.._L..@W...p..Z<.@.o2.&N.....9i..g.*.n...5...u.zd.....N.....`3.'.M..S...._R(..i........3...q.cw....u....7+...'L>`..q.6.*...@)..,.M.8,..:...Unb......O.4l6. x...1p..K....e.n...S...f...l."J#...3GN..".{.f...o.Y.....^.m..I...C...w..1r,.."."H..vk..}!.......d...y.......:..6.t}1..3.W/.zN1s%'<W._..............H.5Jf...gK...V.&...p.U. .6.&@..DQ..G...G.,l#.CO.....++t.#.c.-gE...]..B{.:5.)....U..o..R.u.W.*... s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 166 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5619
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.956248700696265
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:xIUvnIC4ob2c2kC4/Q98cc6Re4JOAS2GFxOfZobYGdCTuGdMcQzZ6M5c6KW4tqn:xI0lflQ98cci9k12GPcZoEACqGErQg
                                                                                                                                                                                                                                                                                  MD5:8A63F363D7D976DBB4D2EF6A08C9247B
                                                                                                                                                                                                                                                                                  SHA1:5F035013E4000BCC95094F22D40D6A12C47857A8
                                                                                                                                                                                                                                                                                  SHA-256:7930BDA2199A80DD8635EFC0EAC27D3C48E3B353517C1C1AE8F6403F2AA2E7C8
                                                                                                                                                                                                                                                                                  SHA-512:D75DB221DE480D02B47BF3B13A03A5BE3B0E114458BF848C1229A6E4BCE31D82E0A9C7D1A50462759DCB0C44F31B147B57BD2AB560DA64AE25BD2BA7A1FD0193
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR......./.....i7.g....IDATx...xTE...v......(.D.qGT..T\`.....S...#.1......<pAy:*.T\...("...(..........so.v............S...=u.n..e.&7h.".Z...2.m..c...f...Y....;...#..e.l.._..XeuM.Z..X.6.mcj.c.,...6....!{..~..cv..+.^%..{.J...5U.....Yf...S[..b...a[./{.n..5k..D..*..QG.'=B...Q.....=.`UR....&5..Y.......'".&._...w.m..kOK{Z...,...G...7,......Q.._.......|.:1.E%..o.i...3n<.....m...g..:..g.S.~.O....Xy.6..-3xd..oc.....)....&....:...e0..&E....@..W'U.....}...4........L.....h.l...>...c5.z1T2G.l..Yf|..N......wL.[.z-e.\..[.-.../?V...(..+.6k;...&N,c..G.?....R '...hvob`....'C.P..d...'.8....F..VB....k....).c.....|.p...e.k..Y.............g&Oo....uZ.a..d&...A_..&.....-C.p...4Y.c?......KI.....G....w..$.cf...n.m-iI....|......"<.or7\.R.%1Q.L?..'S..n.h.T.q.....>.(..'..$D.....r..P.J..e....U......dt..3..L.....0.....&.ht..Q..8p.O...$F....>....f.UH..7.;.k.&R........\....`>.&..~@...../......,G~.W..T0.......a......5.......^[1.;._.r....s..`,.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 342 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7422
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9653410646241625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:xlvDzImFbV/3PokCNjBh395sQLJWtlqs8SChuP:DHFd3PokCNjT395hW3qzSChuP
                                                                                                                                                                                                                                                                                  MD5:0E5049C588BBEFE19A5D6BCFCF20C10A
                                                                                                                                                                                                                                                                                  SHA1:7C7F7FC8AF7794C72DAA971B3049F1FEAFE3EA1C
                                                                                                                                                                                                                                                                                  SHA-256:002B2C4A348040E3E5EED6FB9D5093566D30CEF11133714C7F497E64E96C0EC3
                                                                                                                                                                                                                                                                                  SHA-512:F6ED35782ECE1DE1FB3976C8E2157A9627043B2AE09A1563B78AFD31676FA8E346415938715631C912886DD3830CB323AB71A735C13BAFB6B8E620409239AAAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...V...*......8s.....sRGB.........IDATx...{VE......./A.......a...~....gz......zx..QA6..ED.qCHB..5.......^.*....7.oH...yS.9.N..:u.T...,?........d....Y.f]X.hQw.......%.K`XI . ..8p.......e.:.......{....y.e.y....).///...'...c....%0.%...R5h.}e(..{{{....;.a.o..x.=..]..-t..8....qc....c....%0.%..b}..A...._F..B..qZ..._.f.MW..|..4.6.7.......n@...[..eq:.@,.X.#Q.A%...;vT.8....NL*Ld.@{(?.n...L.w.e...`...../.~....t,.X...F..R*V..YX..iTQ:....M.6}..~......Aq...aq\.'P.'...X...b.....D1..U%.Tm..R...b\.{..E...W.&._V....G1/.?.Z.lXy..K .@,.. .P.g..(........%..'.r.....5.."..W_}55Ey\.K .@,.a-.$..K.....l.K..y.~..9.jvi`.A..p....c...U.~.;F..}.\....}...'.......h.m....eK.....E.0..m)..(.F..n..&=RCD....t.G.w$.m.."..2..#G.L.y.f.a......^.j.....U..W...=.Y..vGs.....\.Q......;...z._.b.. ...vuu.........v.A.).H..c..N'.F...B...~......n.:TQQq..](....jM..+..-NQ8s..1L.U)@l.r.....u......{'.x.6.0..ry.../..D.e.+V..OK....3...{. ..,...)..s.0.._0...B|.Ig;.!0i...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1666
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.688000688101414
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FCp5MaXbbbbbbJAqUCBR9vtwcVbCRw41T+VixutzID1GYTt67laC58/azxbZI:FEjXbbbbbbJAqjBR9vAjT+3zYRilFi8I
                                                                                                                                                                                                                                                                                  MD5:9317F902A1A6C30F7B7D2D6BE2002803
                                                                                                                                                                                                                                                                                  SHA1:0EB579BCC8FFFBEBFC8E21DE3A470BD0EE8C0D7B
                                                                                                                                                                                                                                                                                  SHA-256:196DA0C1548EB42D823CF27F62DD25BA79B4E70CB858BBA00BFDF23BE385626B
                                                                                                                                                                                                                                                                                  SHA-512:0423C6AF3F949597A03F58B87CF5A3E8C963D07A169EF6364360F2D4D1E97CAF1B8F48BE2340A4990F58D5D1B22EFAFEAC5C675D3C328FE9120E0A799B63EC73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^..Ol.e...W.Pn..'....$..&..M('...d. ..F....&M....!j{........b.5...A......7.W..8C.........~?...v(;?.w..y...!.X.'.W..@.....0@.....0@.....0@.....0@.....0@.....0@.....0@.....0@....O5...!|2:.....w..]};....u...;.:H.....t.1..!|v..h..u..b.J.jX.{/\._M......_~.o.;..0..?.<6..!......S....wB...*.Ke:..Q|..6....*....R... ....`.2...oR.j...'us.....n...P. .?....gE....:.tt........?o.<o....k.V5.H...O..;.....k......A...$..A...$..A...$..A...$..A...$..A...$..A...$..Ar@..O..K^[.Z.*..?.R.j.S..&....}}..........d*..|:.^...&n..L....m.. 9.r.'..Z*..w.?..y/...Zm.zG..P@Z...r%B$...+..A..T"H._..T. U.....{....M;...,..A...$..A...$..A*X.O..@UF.xF..v...d...F>N.i..Z..;.w@..R..!0....L.h...._.O....I^Q..T.C...G^h.D;...:......I.Q..T0.......&....UB.BjBj.RF.f.G..R.h...>dW&5....O..........W{'iB...c..(.Aj...C..5........v...k.=.P6....:.!j.J.!....'....W&n<p...gQSlS....9.v?..?.......;.w.E......~...k.;~d....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 204 x 149, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4972
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9345190044525555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:bIiPrrROxMhn1PuHZqlBwrlDGJuS29SwWzh4DKiPCvaI7QeGf7cl:sp6hn1G5qmS47vDKiPCn7af7cl
                                                                                                                                                                                                                                                                                  MD5:A43605B4AB97297A27AC68B3747E61FB
                                                                                                                                                                                                                                                                                  SHA1:A9143208894C6A667CE121BD13F57F2F3BF53DA3
                                                                                                                                                                                                                                                                                  SHA-256:677B6AE48B0A71E404D57534F943EF323C41E58212F55D81F96321664AAC440C
                                                                                                                                                                                                                                                                                  SHA-512:66FEC12729C4B4045AC674274CB5CD15A9CF3453BC6759EE83EADBE52E27DBB7D9815EB3A36C263EED8E990861B424BE3D8CA25520A9FBFE179DD88F2F2CF9BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................bKGD..............pHYs..........+......tIME.....16~M].....IDATx..ml.W....)..q..Af.JY.].6B....V.$h..)/..U...W..$D....^hQ...4.7 .M%..7...^v....#."..hI6w1..I.1v.8.Q.t...g.3....D.0....</..)...\...'..y....G03....BC..........y=p...(^...-"`Hz...0f.C....s..|=...gM.e;....!Y.L\....7T.DH.........4.<..IsP.O}...7u.owS....NUp...f..=..o..9.M.p.j'`H.Q".. .O(....k6.V|M...|..P.k'.C2.&.p.....z.].u`...W....=...l8..HXv..........._.&....vI./.....s..tO(0.....+zo...........Y.%....mX...~....]...;~T.g!`H9?....3...=..}G..5~.+.....C...W}-.v..3.^....].AC..4..q..<...........(.....(...[..ZK.........]......O...={._..}.t...`............CR........Cyw..?..P. 4.x.....;z...M.c..].._..1../....}.. ...5/W..,..E.[w..6...C..Gx.Xh.e.......&-0... ..#1.F.E<.........^.l^.l.y..}X[.0.Plr...~.;.F.Y..4....Wx7m..0..*.#.]...&{..l.....{._.CS....%..Fy........6lZ..ft...!...L..\.Jk.p..4...1.......y.E.7..q..e.......69..{.03...=.2.....&...u....<.;.....7M?vB.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2157
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.734738875271944
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:FWuUbbbbbb91pDdSbnqGNb1X7KcG41cVlC7ov0QwrgrN8+mRhGcsue7wO+6DBp:FTUbbbbbbHpDQbDNbzci8vRwrgrN8+FD
                                                                                                                                                                                                                                                                                  MD5:FEDBAE40F618A1315DBCA54071708013
                                                                                                                                                                                                                                                                                  SHA1:554B12FC2B3B1E09813DC2A8F112D68B1E3E0A65
                                                                                                                                                                                                                                                                                  SHA-256:018E28F327C21D124BD38DC6C7D80BF8B3A1E61CDD533C31F57F8685F90CB0FB
                                                                                                                                                                                                                                                                                  SHA-512:78F6D9CA1DD023172CD780230E96FFC50F32BF0A6109182D804EE255FFE03C6D5516C90037897BE92E26547336FA043A4F5A4A22BF3D55B4295F873E342157C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^..}hUu..._...?m..V....%...#...,."..`Z0#.R.!{.... dE&.Q.E.fIN.B.da.=.Qf..f....<....>.}..s{..r..=..q...{:z.........g..@.....0@.....0@.....0@.....0@.....0@.....0@.....0@.....0...!.........3.<.y.T.<..5.K..S.........o..V.R.T^.i.........U...i..]..d.;n.......!....g.w..d...n.....|.m.._.;t.[...-_../#_V.......o.<..Q;j...<..d)......$.@M...mk..}.^C.8.X?6Y.....F..Q<...>RM.....*.Y....M;.@..Hu.G.I.'.e..M..~./.\.J.......7<.12...<.i.. H..... H..... H..... H..... H..... H..... H..... H.....7{.].....0@.....0@.....0@....=.m...{.j?:w....u.~..x4O.......u^x..._'mw...'O;....m...z}..3.=..k[../.Z.2..7e..}.uw...+KSA.ku|).w...>.2k.4..p......J...>....s.9...1y...AJyf...........*.....9U..mo...jf..%.X.1MaU....Mg\C...G....h[....Z:..yK.~;..A.($..B.nM..S...o.J.~..{.P.......7)D..W... }......Rt..IB.E...G."......Z.,..../w|0.....p.t?'Ma.B..#. EBSj...s1...l.K....7..Z\.k.).w/../.O..U.. ..A..f
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1872
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.5630665797892265
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:FLWfEJxIYprz4BZf53RVjq0AG2Mwg1XiM2:FixKX4BR5Btq0CHgtiM2
                                                                                                                                                                                                                                                                                  MD5:8BFF39AE83783CCACB7175347102549A
                                                                                                                                                                                                                                                                                  SHA1:AA69E573803C07EBEECC502F2A6D3F0E07250D51
                                                                                                                                                                                                                                                                                  SHA-256:9A940E08C97CDB82C181A98EE99E1C145AC96BA9061D25F9075DFAAB5727BD75
                                                                                                                                                                                                                                                                                  SHA-512:65144E4ED0D6827D9F6053D26B3FB1BA1259E00C406C8A51275506E95AC6A4EC880B8969A32274C38299D7608018D70226362D8ED1C14ED9EE0805DA881A9E74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^.._hVu..........P.B.V$dd^.I...o...Ya..R.......H.6...*....R.6R.D..0#/J.u..bB..y~O....g..s..=...<.s1...|...)......r./.A H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H.......Y........?..W`.].+..s...7.+..|.N.<.Y.......|.*/+s..*.;[7..I....a>H.>......_.u#G.p.....3._)...t......})G...G..d....g..i...nvM..R.L.i..O.#...n.K.|.V...kz.=_rnQ..(%A..........y.97kf...B.4....,{..*.AJ...Mu.7..R..GB...p..../e. !X.v7.:...l.....g]..#.<...M.j*'Mt3....jN.....2.A..I...3.;....=.q.-...x....e....o}.;*'.5........]m4.$.^\.z.4.."..@..W...._.Ojr.2.9....M...O.... ?z..GN.3zT&Kb....['.......o-..l....#...w...X#..+..hn...:..L.3.....h?t$zr'C.E.........{......M..-.o..".....}.f=!X]5-..+.j..'O...yC.A......7..-.L...s..........B:.R...wx.&}m.*..m......r...C..h...I'O}..l..'C.yg:..VJ.A*.u..?..F.:....8.4.N
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 610 x 322
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):232098
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9278953616782015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:rsFN26bOrDwofrINvIhoIGhDaXwgNH8FUgGLji/6A9BL9y7la:wVSrrjKNnD4wZvGHi/tBxF
                                                                                                                                                                                                                                                                                  MD5:FD1B8D93EDF6577DF00FFA6DC5D23B6A
                                                                                                                                                                                                                                                                                  SHA1:26B3AF48EA3E7F23A44F8237EEEB62AEE4846981
                                                                                                                                                                                                                                                                                  SHA-256:1E6572064B87E1C1151C84F568B9DCB8B5E552EDE5B5DA45BE415F611A770D2C
                                                                                                                                                                                                                                                                                  SHA-512:992B6538FA327CFE3B0F17D9C96C186DE535726B3D204BA575D28FB066F21B9A01ED872BF0C41A78A5FD820734116417FBC3B83CE909EF31AAF4B94FD32E37A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89ab.B........KTc<...........X.......dddckw1<M.....]drL.....zzz................RZh.........}........................sz..............\\\.......................ppp.c....#Ff.......kr~...{..fmz......nnn...................................u....hhh.Nxi....Z..mt.(@Y.........=FVn..vvvI...n....Yanv}..~.8BR.......k.EN]..............AJZ......................___.......Dp.....s....._..........:DT...2f...............pw...................q.....5?O......?IXGP_.......m.......go{Mz..w.BKZ.................................................pt{.........#^.?[v>HW........._gt...ux.CL[...sss....................jjj......noq............ ....................................h....:CS.........]w.............0Lg...............]..{.....lll.....-.....x~..../9J.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):165174
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993129501279832
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3072:kBJU+NVsTvzv2L/wOkHSG41UuDK+hi5jbi0kt1hLSld6cHQLK:kU+NVsv+L/wOpkuuE6Nkt1hLSl5wLK
                                                                                                                                                                                                                                                                                  MD5:33190F5FEECBAC2633DBC421C9157D37
                                                                                                                                                                                                                                                                                  SHA1:15A70BDC57D0DFA16158B0CC60D2078ACDD3B5F1
                                                                                                                                                                                                                                                                                  SHA-256:47EB6168309FE9A17E0829420461DD330C2105CE2B4383CCC31EFA04C2F5CCF8
                                                                                                                                                                                                                                                                                  SHA-512:E150B311DA4EE4ADA497965D5B3FAFA49C49664A3123CE35551E79365F793D0EE961566B517C972F3C8C5297E99C064FF8E906F271F5080EE00F7D1E3FAE7B9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....e.u.X.u...9.f..9..# R....D...H..h{.]....W.die...^.dQ\....5mY.%Y..2.-.".A$.....s......[..{.{._.9...[U.N...v...W7.O..#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8.=@....>.#..l@...u.o.i.n.+........y.,.bb.93.B1.,..b....:1~
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):99472
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988600301498744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:RgxJjCwT9rhChfrblAU0EbFvDsUovHG4sk:ux0ahC1z5Ho/GO
                                                                                                                                                                                                                                                                                  MD5:C0E163A0DC712F688A8BDBD0EC14324B
                                                                                                                                                                                                                                                                                  SHA1:3D64F6B91BC4F7459CDA6A2E443ED184C6E64F36
                                                                                                                                                                                                                                                                                  SHA-256:75D4299E45920344B4BC212A068D39E649F75B8811948B8122CF8F6180BEB98E
                                                                                                                                                                                                                                                                                  SHA-512:F9C74ACCECEF8F7B626F55D889316381C533141678421600A9B90C76ED06AD4026B7154458EEFC7288E60388E19D13B8FE7FDF218AD8379B5002D0FD3E4E7E35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx..]...U...m&.d.$.}_.!!B..d.E....Av....>..YDv.. ."<T....e.@..N.$.Lf...WO.T.t.TuWUW....S.{...2....R..a@.....a@.....c..J..rR..@?..0 ....00 ..k.}*.J..........`...a@......d`....(..o.).....u...a@.....Rd@.T.RUu...R._t...b`...i].....a...h..ZP..[..)z...1...\D+a@....."3...Y...-.-.>.|i1 .Vi=/.V.....a.#...2.M..".,.8/.fB....0 ....0....<....b]......R.X....`.\.+....0.?..cz.EUE.....W......z...........a@...t.`T.L.b%a`].x.b.a..1.l.%...a@........L1...a .[.........R.0 ....@.0.).v*'...N.`..6#..)j...m.......1...#.....0 ..b..E.`.\.'e..........l.L.&...L....Z.-.Y......W...5.0 ....0`...m]w.8j...X\.....t.....l...{2p.p6..0...U.d.....X`g.(....3^[....%.,<U.a@.....a...[11.Og#.@6,E.....:.z..O@......rJ8..z.e....@..........0 ....E...as....No.{S..8........r.Bu)2.G..w...q..D...z^..0 ....;...j....A..Y.x....\/..\).K.U.*`'.K9.....!....1.J....0 ....0.x .`s.....}.k.......J...P./.?.N.F.b..\............R.0 ....@.2..".rc..-.:.$
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):46477
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.909588932283159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ViGEfrCKmtpyiMnmRKVf+gOzezFPxaUWN5FfthZIlKnTqqUikepLhdBNzyYJHxUF:Vixu1AnqKfkAPx3mPhZLnTOi5pLhnNzc
                                                                                                                                                                                                                                                                                  MD5:CB0CAAA4E7E5F48BE26BD645407E8EC8
                                                                                                                                                                                                                                                                                  SHA1:1CC631EB2F041B279336A69FD5176B059FDE78CC
                                                                                                                                                                                                                                                                                  SHA-256:4F2FE4B79A404C7B1A85A6C2DB3451445FCD7CA2D0EA2F74B457B6AB95D403F7
                                                                                                                                                                                                                                                                                  SHA-512:23B9D616F999261D1B179D61F126BE4F15AAB635FE34C189F46523F901762FFDAE48AE7D06F3E5D09A26838F18CC18D1E38E380B18E2947EEF5D1FD9CCA4FF35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....#G}..-i4.......zw..5>.6..m..........0WBx.$y.{y$!$y\!/$..a..1...cs....}.k{.{......3.......Fg..Z._.G[...U}K..._..D. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):46701
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.952243342487174
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:tjLSyHpqkL4H4XDtiPiPl1m6a5+XllYXRP7BJs3CF4mpXmaSPilzRI/xW3shY+Wp:tjLSyHp7XDgPiPbm6acXsXF9GSF4m9mi
                                                                                                                                                                                                                                                                                  MD5:CFF6A0AC1ADBD329786C8FE61FC36E50
                                                                                                                                                                                                                                                                                  SHA1:5F4903E1978C7F6E4419F15303046AC9465591A3
                                                                                                                                                                                                                                                                                  SHA-256:F0A7F601816A137359EA22D1BB76A806B58BD6D59A560798A5011D8F13D45D5D
                                                                                                                                                                                                                                                                                  SHA-512:607B12FA94A9E8F78C441D0A28C7AF35C29B644E4597C9AFB85E86715BB2FBC73197BE3C551CD2B1FD59B73A1A1508511924415A42553779EC1805C88551CAE4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx.....gy...3.....t.V..^....r...b....I....P...bCB...BH.).cb......d.6...-..V=.t.l.y........;3.}..3oy...i....</c( .. .. .. .. .. .. .. .. .. .. .. .. ..MD.7.\1U............1>........as9.=..n!."...L....^.^MW^.....N.y.%.. ..}}`......@..\y...(.r&..I..M..(..bg........q..C9....?!...4..XA."...@..@ ...?....B..i".IP-.sB4...}..#~......u..X.Y.&........"p.%.Y.k...s.t....Y..p..~.....\..ko.........*pp..@..@...\|...|a....Q<."..ZDqR...B..b...t#................=...y...j.k.................&b...N-#/.A$N...E.~..$[...-.?F......../.k4T.G.X...\DL..@..@.6.)..Kc...y...(.Q'.{.v.p. .....~...O.{&...+\.........$ ....1j.A..u.l..."GB....G...?...._"... .. ....X...J.....>".._.^{..i^..P.$...']... .. ...2U../.C..om..A.T.......'..~>.f..6..._A... .. 0.@1...>A^.y3N.C...`...K.__(;....(....?t.. .. ...#p....pE}...%..w.,.1%&........?=...............nQ.o.lE.2..o.-..}...l~.........+...3.......X.zu.=.v?...#?Y/'....;~'..?x.-......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):769
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.698064929472162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:gs6P941NTL3sCGdLU2V3okH37m+DvmgQAFE58x7:ggf/PcJtokH377mgr/x7
                                                                                                                                                                                                                                                                                  MD5:AF3AE053803A7FF52BC4EE1E5D50EA09
                                                                                                                                                                                                                                                                                  SHA1:6BB1CBDB19F27DBDAF79B1C7DE7AA0BCFCABEE0B
                                                                                                                                                                                                                                                                                  SHA-256:F5A151FD8BC4A5D39BE10610D17C36ABD6DD2DC47413582D97F9157B2EA6B859
                                                                                                                                                                                                                                                                                  SHA-512:D78E6F8DC6AEF4F823DF6DA9DF86B2E73CA958741BC04578B31214D4556FD8FAEFA78861C7119098DFBAA056F5318416A3C0FDA1F4F9B1D8029D7C8B0E99A87C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r......sRGB.........IDATH....o.@.....?...0...*.NAH05..............6(."T$.H.....TE..: ......I........i...........6c.......J...s..&.....>........$.R=.1.a.\....'....w..}v....E........z.y........_.....s...so...p.`..:=....$|..F.N}.EZ0.44..26ZK[.,.y..0r...N<.{..e..R.n..."...~.HJz.j+.....o..1..S...~.yV.x.c3.i2.!g.Dn.J1[9Q..u.....^..~Aa.V.3S#......'...:.k...]...>.=....1.0J.Y/A....8r..?....>#..a.?M......d%.az@."...u.......E..^.r...8.I...px....`!ncy.`G\..C1M@..s\..V..f:|..f.L...>.h.8.}.F.a;\,...\.K.../.N!4...++................0./s.z.Q.,.......s.w.M.._.......M]7. ........P..F.$a.=..(y........`.Qg..{....#.L....WRt.X-9J..uK.C.A.e....V;.M...a..e...jQ3UL%@.h..5.@"ed.zF....[.v.LlC..c.p........Q..b.s.r....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):460
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.272269520120129
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7QbDQ71HJPYyxxHT0eXokq05yNO7asMchIzaG:bDQ7TxCkqax5h2H
                                                                                                                                                                                                                                                                                  MD5:7847A7F62F2A48212116293EC828C40A
                                                                                                                                                                                                                                                                                  SHA1:FF84F78C0DB6A058DC4EF6F564662D5A732B58CE
                                                                                                                                                                                                                                                                                  SHA-256:E8A12449A7CC27DF585C81BCBFD72E304D44DE84D18A888E42D37CF6562DEE91
                                                                                                                                                                                                                                                                                  SHA-512:556AB257F11AA41574C9B3AB31123D39C18EFC56057F4F929D1A4A3E50B0AF4B4081EB8EB2EBF5159452254EBF1633B781B19E4023DD601D5D71447534EE8568
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............JL.....IDATx.c@.........'00....@..B..............P..L9..i.Pr.E.c.r=.|......?.0<.@...i.+ ...-:....6....^.........].....@^.....pu.....qp.`{.....1.>."\.yy...|....w'%.?..">]@..,..M...O...f....._..J.E......`.........[t...X.(.:....+VPf..7.c..[........Y.........y.....Y...dVV|..."Bx...z..T:.......h.%?..?SX...>.].....[t.....p.}e...o..?........Tk+.3..d.G......|EE.."......%.}F.Op........I.....'..............IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):460
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.357923499861818
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7Rhq2KCb2ygYNF+trpcLwpI4ZGBBvF6Nz:khn1zeE8ZGBx8F
                                                                                                                                                                                                                                                                                  MD5:02840EEEBC3E8CAA2293B59370CC262E
                                                                                                                                                                                                                                                                                  SHA1:A535C9F318383B6F8FFD08264ABDEA16D06EBFB1
                                                                                                                                                                                                                                                                                  SHA-256:1F94D78F779E43B0026B8DB78AEE6881268CDB9A3E02F0687FF554F70597C752
                                                                                                                                                                                                                                                                                  SHA-512:E2E0164ED7D02A670B90C1873D83AA9E88400E607F8E04E5446D1005EE271FF79EA4860441B8EA8C86A00E8002A026FD2544936DC5BB459F4FE60DBA47C9CAA8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............JL.....IDATx.c.......y.............0T.~.>.~..%....r.W................P..$H+..3..0A....8@c..@-...M.RL......?p.6..:s......MY._6...N!..C.d0./....[...\.9s...|...w......[..E\....,......'..9t.l......M#."..)DY...9.E.........-*...X.(.:.....)........WDY4a...,r........<t..k.K..;...._>........d$..(%.>...n.......V.b.....9......@nYG.....8.w.....*!..&.>j]..lQ.=d.GD....bL#Yu....y.0. .3.}..]..M...M. . }`...............IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.226515768474719
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7E/lB6q1vXsdyrVr8jy6hdgx9a8fXHBdLZz:Dls5ErVr87dgxVR
                                                                                                                                                                                                                                                                                  MD5:F9583D3F098902D37FE59F8FA5BE1603
                                                                                                                                                                                                                                                                                  SHA1:08CFFB971A8513C78CB06016C7F1FA88B711AF22
                                                                                                                                                                                                                                                                                  SHA-256:00F5BAACFBBD9DDF8BF23DAD0F3CFA354DF1C7ADB631E6843CA868DF40C8FBFF
                                                                                                                                                                                                                                                                                  SHA-512:664B8EC9836BB976BF7E0EA01B554764D46539550C0925FBE8BC28616261B822E82ADC0D14B237E40F60FE967DF3D0A7D7C718082868B39DE158F56CA691C104
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................PLTE....p..p..q..q..p..p..q..p..p..p..q.....q........C....B....p......$..&...x......H..F..!........x..............J............s.Q..^......{.z..v........v.......r....e..%...y.VH......tRNS..0.....p..........IDATx^....0..Q..4'..^..^...F..B....A...i'q\.I5pm............0Di.%@.L........p.qnZ..........;C._...[d..u.<....+.....c:k..@.1]^y.Mrs..E...q.#.L........>!>.;TL/..&o^3...^............pZ.......W!O.ce.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):459
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.394277282057856
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7JQ6S0zE7gpXdm2GLJ6sWqyxlpzOrGZ607:r6Hw7SXdpSJ6s/SS06O
                                                                                                                                                                                                                                                                                  MD5:F48DEDAC073679BA4F0B5F8C7BFB6BBE
                                                                                                                                                                                                                                                                                  SHA1:597E6E24ACFDF434B3DA6D5EEE15CD5B880701C7
                                                                                                                                                                                                                                                                                  SHA-256:246813A1CD63B301A925BA13C5490A06FE5119620C3B48F5BDC213B81C7DDDA4
                                                                                                                                                                                                                                                                                  SHA-512:1F5DA99F9E702381C4403876F2101D908ABC9B0AF09DCB09697BBD8E22C29BA03349E1C7C6E5DE7106CFE4298721D2622259A5C3B7318E155F9F72E2FFAD7371
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............JL.....IDATx.b@...S....o.A.....Q..u..m.Qm.m....={..r.._..z...z.E.Z.......$..<...L.@...)N...r.j..\..W.?.$....k_,.v.).....b!...@t.xI......I .;....w.k......=.......f.t..j...A....AT.....E..@.b-s..f.v.5....'.P...5....-^l._;.G.2...2o.c.....Z..;........-..}G.G3x.....>...,T.Ae.-P.T.b&..F...r@rf..M..9`f...vX...._?.@..V.B.g5...9..`.d.B.F7..,...<x.'*...7....G.S........3T.O+......y.:..^..q.$.i....8b.q........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):464
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.397185568001658
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7lvCpvJBf/s+Esa7LnWj/igL5UC+5sLIX+ez:EvCpRja3nWj//CiIXrz
                                                                                                                                                                                                                                                                                  MD5:A27EA8F05170BA1E11DB7F069D2A3AEB
                                                                                                                                                                                                                                                                                  SHA1:CC1DF3CDD403B6DC8AAE42CB933E975378DACA3B
                                                                                                                                                                                                                                                                                  SHA-256:5AA3EC3983ECD22B7E270FA3DB54EC0DE0B68EADE571990B07882E774DD585D3
                                                                                                                                                                                                                                                                                  SHA-512:860BEB0BE702B9431FD4FE58243BF296BA4D4EFCAE3CD49218C10D0BC40229E6A76EB8D71D1FD6E772B240F34B9BCEEC55A7BA6D149E644D39C100EF03143AF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............JL.....IDATx..3..Q..'l.D}..M..6...m.m.m.w......u9..[.1#..G....0'.$1'..q>A.._.......p./"T,y..2.a. .I...J...!'?Y..WF*....."%g.Z....!D........R".i..%.Eo.1...4@@Tn%..' .$.....,.:........<.#m7...E^.5]`...`.........F.x.-.(....T.t.]ug....-.....@..[?Y.H...;4F.W=Qxv9^..3...D..#."..D...MD/....s...dW.2L..7u...$0..jZ.....9.v.<.0..n..p..|.....t....*8..Z.Z.^..{.~?....6.>...^..8...I....r^.Mq...#.....1..........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.434554220640192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPXNs7aDHAILGTrQ372iqY/HGIh9ScXEu+vlEQtILDt0Z3RycvxOb15hkI0x:6v/7v6kHAILOiSIhMc/wlhASgcahV079
                                                                                                                                                                                                                                                                                  MD5:93B0C5ED9CEB0A44B9BF2EAA9EAFA150
                                                                                                                                                                                                                                                                                  SHA1:AA8F505B5F28CCCCC3D7F7F70C42FCA26E412E01
                                                                                                                                                                                                                                                                                  SHA-256:9D9F3FF4282C9098533B76F5FBF2E95D4C06C08E2A075833A4CE6E770CB6595B
                                                                                                                                                                                                                                                                                  SHA-512:7D08F09E8060966E5B26814C16CE1E31BB68055F9A06B59B6FFE15E5734F3BD451EF7B23BD495850CD4B9EB75C02ED96E9A832E439F53E01662274EA6175EA69
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............JL.....IDATx...leQ.....*v..6N...f.6.m.Q..j.ms...3.[..Dgf.....Ut..W.....c_E..../0........W.W,.ip@S:.M.Bl...'.wB..lu.DH....p..7O.fH.B......z...o..*(.n.P.c...._...@...J..1....nr.'A..~..2.cB.h+.t....5`/m..UL...)..n....*.......iP.yt.^DW.......}...V].V....hl~.....q...Z...u.#[I.......v..9... .......T...y.6......[|e}.....@........U...f.*..E.8...ap9.]G...o..=...=.......h!.1......lq..>........ ..j>..?Ux+....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32375
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.870632631315688
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:YGifIfx8jcjO50Wr+fXOIaTtylU+fqAbby1YT5csEsG:Swfx8105XetaHyEkYnEb
                                                                                                                                                                                                                                                                                  MD5:E4E5379CDF7128B8B878A4224496281E
                                                                                                                                                                                                                                                                                  SHA1:A35C9D2EE23A0C67098879AC45A1627968DEFD43
                                                                                                                                                                                                                                                                                  SHA-256:3940B7F7CB8D87A6ECB06B898D77A4E24D52A0B1157E732A509BA1D9B567B628
                                                                                                                                                                                                                                                                                  SHA-512:16F261790DB34BF65AD6E95C85D3BD6E670F246B7213CE5B8D7377A4DEEB86286E0D8A122AEF9B48F0754C852E20BE263137C7F27E6481F09A6DBB0AADB6CC69
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....U.y...0.."...@....[R.......M.t.6.^......4...m.z.V.m..L.../.. .K.Aj"11.Q...yg....`..s.o....9g...k...w..s.^{=..]g.....^O..A...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@ s...EL..H!.;...)}....A..|.....$.9mp.[..58~..)..0___.WWWwl..;..........N)...@........"\..._.n...WHL....R.gC....3.k.1?.2b..o..m..*.1.@...(N..U..g .-.e....A>..0.~(P.U...+....g+7f..F7...k.-........J.(...t5....l...z...J......-A..J/.F....yd.E.?n=\..\...@ ...2.3!C ..n...?*q...qe......FG.......s......... ....I..5$
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49503
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9584200089575745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:I63owxEtyAyGO3G/MQKydtYxZXZm3UmT9XKlW3AIZCgdSaEpTDB3nMmuWq9:ImowKty1GcG/cyAzXZUT9KW3IpTDpkW8
                                                                                                                                                                                                                                                                                  MD5:2058153C6B6ED32BB5678804122059EB
                                                                                                                                                                                                                                                                                  SHA1:8BC99C74EB1218C0AA376359F293FC07B3DEE1A4
                                                                                                                                                                                                                                                                                  SHA-256:D465056C95C5A73A911C3D2500C8BBF0F371B0674CC0EA0AFE30F76353709010
                                                                                                                                                                                                                                                                                  SHA-512:2CC261F1FF33564E15071BDD3B34796706BF46F7194A1EBB1C8A5AC7A38D8BFAA68CF7341B2AB9D29E1C2299838DE347967D0078B6500A1E757A3E34EC2D9DA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....T.....{..*U..T@...X(...H..{....$..(....I.n......5......1..%6D........7.......7.a..=3s.w.w.93G... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..(?.V..L.K..7..;(R...eY.m1.D.R.........T..)...o.....&.....@&.t.2..;O.....##...........H.L...M.k.........e.6.$..(2.:XE..r....#..".<i.w....N.....=.H....._...I........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27890
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.808239532599281
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:yRstvILDSeQi06ZM3F8Zmo3PmOaJULG4pSfk0h:0suWKZsF8Dq9rPh
                                                                                                                                                                                                                                                                                  MD5:3CA51E9AD5984D79FEE5B8DE6BB1DAE5
                                                                                                                                                                                                                                                                                  SHA1:E990925D6CFD5EA28D1CA44B2FC73F2BBD96C6D1
                                                                                                                                                                                                                                                                                  SHA-256:3D852D741DA4A673A8861B444B9489218D7865C67BD320B40EA097B0D4312E46
                                                                                                                                                                                                                                                                                  SHA-512:BEEE5CE29DC3C0983BC7E845816249AD4972649144462520B11727E21171F46F9429A1A14A1FE8B9005BDB3709B1AC9D2CF25374717B9507167FEB28EA3643DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx......e.....{...$!.....Pp.."./....u...w.$....{...............*......$!...IH..N.....I:L...twUu.S.-l..z.....SO=..... .... .... .... .... .... .... .... .... .... .... .... .... ....DS..f..... .M..?.V.US:S3.I.MI....?.]ee....{x_4e........e..Ki.@....\x.....o.,.m.r.H..\5MYj.RV...I..r..%${.u..;;.?...#^..\...(@.5.-. .@.........k_*A..].....d.L!....t.=.........K..D[.B....H..@..R....5..5...z.r?`).....>.e..g.......w....#.Y....6-.C..0.\p.F.*.ae..r.G^.0..`Y\.....o]{...y.]..a#.... .*..F..@...s/.az".......J..jeS.K...W.^'.XA.Ve...\..,s..#.@..N.T....I.@....",]W9r.#..........S8.....`..8...%0....k[.>I.JPyT;]...$w$~.{O.}\>.vk........*......h..?.....rw.V.J....Uw.{...W..;... ..W{P...0X.....(..?op....Lv.....L.P6!'FL..+b.Ju.@.:..\.)..m..=..........W.~xO8JE).....Vu....."$ c.Ze..].......N.4u..f........'#`......G..@ ...\~.9I.^#.W.p.(<.......#<..$.TF...2......8....H......R-...S.o...._.%A.A....2RD..@ .....3..\
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):798
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.616741532672906
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/75Mobp92cDPuYCl3NMqHlnv/S5cnebLaea90ADv3f/r7ypSXJIzF76R8RoO:YBYWuZ9Mylnv/Sane3aT9vPb7DZEV3
                                                                                                                                                                                                                                                                                  MD5:D354769D781B1A6259C7E237AA6D1728
                                                                                                                                                                                                                                                                                  SHA1:6CF9FC66619F222616D94ECDE182A5AF80F5E4C5
                                                                                                                                                                                                                                                                                  SHA-256:19FC30BC47A2ECA85E0F6AFC8314937F7B96C58F7325A9400079BC634F3521A5
                                                                                                                                                                                                                                                                                  SHA-512:35E6C7A4CDAF66E58CC5C3DFF5AC03FFDC347828269472A29CD5C1709E73860700554F26791EE6EA58209B0DF53CF9FF5BBBCDDC4A827CE1C8FF394047D728F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............$......sRGB.........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.)..=....IDAT8.....@.D..g[..J...@..n......;..-..lA.....`\p...$.fw....w.BUU[.'..\.2^K.b.....^......B/...Y..O.m..,. ..29.a.`.-....(..kc.L..#U..'.y..Wx.43%..u.D'9.m...L..<.1...G..n.5....gj..V!k.ecI....;(0.".z....&F../.x...6...h6......2.i..<_.....IL.._.;.{.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.657132354739158
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVRnDsptAXesddOkgF8HaFPeuglxC17a24Em9YhpcN6/jp:6v/7MUXesddPgF86Fmjv24N9MWN6/N
                                                                                                                                                                                                                                                                                  MD5:F4AE64B9BF5EB7F06CB2868C47F09047
                                                                                                                                                                                                                                                                                  SHA1:13D8E2B4E2C132AFE7F98EA94E6DFA3044E9BADF
                                                                                                                                                                                                                                                                                  SHA-256:FE4954CEB45A28A6711D12BE9508DE5CAFF45BB8FBC6323265B09B6175EC816C
                                                                                                                                                                                                                                                                                  SHA-512:53900BBE959AE9A11889FCECDAE28E99C8A48AF086DBC538E4403A633578D9F6409D1987B0D064D10938A1D971B54712F083FCFD6E073DC106E69A4D3879F1AD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............$......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bb.1`...d.f...........K.......b<....@...F....). NLOO_@... 5.....:....@|...h......._..a ..P..@.>...t..4y. ...U... ).A5....j!....,....F""..j..d....j......D........P%.ASR#4e.p#..E..f.~...h^.....,.K._......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 46 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1231
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.797472699893822
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:6GtVay4stI+YS3aFKq8T2GfW6qhS1chwsJyJzdds6cd5ZZF:hntSSkKqrGqw1ch0zd/yD
                                                                                                                                                                                                                                                                                  MD5:41FF033EBCA44672B28EA0494C6AED33
                                                                                                                                                                                                                                                                                  SHA1:E458C60E66139585B5474F995A06CE143D625811
                                                                                                                                                                                                                                                                                  SHA-256:7E303741F547BC09602392A028E8A5F6A677A7CB9C54ACEAE8DA64E5ADBB02B7
                                                                                                                                                                                                                                                                                  SHA-512:61C7777A6A532405CAB1F4CB9E9CBEBD0D3F26447331FE2E9DCFDE5D724D9149EFF80066529553F69EDCD7441148935730EBE560F75BB1CA1FC73AD88ECF1430
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......Z....sRGB.........IDATX..[.MQ..g..qg....0.E).~k....fJ.L.J.. E..A.H^.\J1.......0.3c.F.......i.}.^.19.........o...Z.>ii)....=...f... ..#....GG.!........3....'bO..g=w#.!0.r`.|..;e.GE... ..0..&==...Ud...k..K.z.@.a-.....u..QNy..B.(#b_...>mZ.8..;qZ..p.fC6..G.......G..}. .k.y...;.......$..^...\.OX?l......G...68u...?.~yAe....,h.....l..3l..:../0.5.z..O.`.|..QG..AH&.Qh'j.......;}..|..l.....g@..p..3.....=..n.....a..7.2`,.@g...h.k./v..l.C..:P..:....@..+?R&.W(d?..A...d...BYXGlN.^4...a:...D\4..`.$.9..A=D^.I....8.....y....Kx.:...nBi.~P..(.5..T...;6....cw.6%...r.O....L....-e2Q..*..2v.\o{m.._.r......H#...@mo`0..+J...5.j...|2"xL}2\..<r...^..Q>..('.X..k....Fp.."(.....4t#.a7L.op.l.$m.[..n*h/........4._>S...E/.1.2...5.....)_w..;.0.q..N.k{.F._..q....J...]..(..........:.....}C.q:.tz.D...w$..Fx.._E.....69..c...(O.....=.... ..h..1..+....r.'........:.M...q)...J.2d$.N...a.X?....2...p..,.$.9..k`.s.w.o...N9.`.TW{...*.m.1_..S.oV./..t..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 46 x 38, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.218920557463293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPFH3RzTDQnYSG9eX8erL0u18tvvYDKEcK5+Q2p/Otp:6v/7Z3dMnYSGAHrL0M8FO9D
                                                                                                                                                                                                                                                                                  MD5:E4AF1685A7AC0E908A2C8A566358628F
                                                                                                                                                                                                                                                                                  SHA1:1D267E5D81420455009BCCF7D02CBFACCAB4FEEF
                                                                                                                                                                                                                                                                                  SHA-256:BD93599C841A8DB6F5E909C4683731E4A3852B613F87A0ECE201DDCD9F205116
                                                                                                                                                                                                                                                                                  SHA-512:3AC6BDD1F09A9A7732EAFF0896FB0E36EB963EA64AED4A3BBB08E24339C1C8E715AA7153A05C7251BAD6B907EC53649C53BADE554435F060D998AB04B6F97A93
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......a....'IDATx...Q..!..q$..$ .....J..IX....*....M.d3dr...{.<.B.(....dI.J.?..Vx..x..xa..|...3.F.$f2..v/n.A....|.....E......$T>..~..)...>....7....4?....B......ph....>mu....i....wx].......?8...=../.XfS..X..i...w...k.4..E....dv..._;..%.4...9..P..&c...H..;........b..2.&..q...`lp:.G.K.}C..G1.p.....1..{9k....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):574
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.404562381346236
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7nJwfzY3sBxiHN7kjbhvIYzrdP1T7H9/PCJDyWW2xLLM0e:+wfzjfvykrFV7H9n7kxLQ7
                                                                                                                                                                                                                                                                                  MD5:A8B0DF939280533C497F4C6AF7AC39E3
                                                                                                                                                                                                                                                                                  SHA1:1D076B4EC807DF27617A0D19D545BCA1F741594D
                                                                                                                                                                                                                                                                                  SHA-256:257FB2C5D33887DBB01131CFAAA9C2017A9C7B7DE09850A40BC8736560E5E7DC
                                                                                                                                                                                                                                                                                  SHA-512:72C9EB837EB9EA0DA6AF3050C97649BA63C6FFE865A806DA7E9212C61E4BFA3D4D7922CDE96418DD46A94ADE1A3F1445034AA7D21FBF1C88A2997653C52980C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................9....pHYs...%...%.IR$.....IDATH.W-..0...T .H$.YYY.<y?.dee%..D"##......e.$..7....}.o9.^/$J..3..0..tF.\....9..`.=.hy...}...!..p.U .<.p.P....).../.d.y...*i...K]?..).za....< $...q....M.+.C..ck.7.........AK%+..a.\....#...W.d.S......=z..0.Vf......#(....a.......l.._...*..gI..d......'?.[n/...!y..$F.2.V...q......z..[.F:.]K.H...I.G*;.*g..hb.n..Y.W.^....lw/^.H...z."G0.X.n.y@..........J.z.>'7.Q.....zH.j.Z.....?..J..E ..*3..#..H.=e..Z..W_..TCEOL......M.U..V.^.n..n..~48..C.....]J.w.X .8.t.gJ;.....y y...?D~....Go.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.94639831826086
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP/0Q6DIqLnpBPYkbSOUx858sY1XTTtdN/c8vwX8Iykgk0mccfysKp:6v/7n8bxSOUxDs4fN/cywMIZ7g
                                                                                                                                                                                                                                                                                  MD5:0E7E4C8A686C37551F78635C49FC71F3
                                                                                                                                                                                                                                                                                  SHA1:5D74470C30A75DA98F645A08A5EE4892BE43F57C
                                                                                                                                                                                                                                                                                  SHA-256:B139CE821187A2603BD889FBAC633F7C1675EDBB9B6B6710182215595102BA7E
                                                                                                                                                                                                                                                                                  SHA-512:EC95C7731A50D5CACCF37542C3BE18ED0810852D9CEB95310CCC266F5F1DEC2BC31F453507DB023A443FA3DBAF4B9B278934EB894DA92292303AF819A9029C3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................9....pHYs...%...%.IR$.....IDATH..-..0...].....Abj ..... .-A......a&.A....p..{.....(....?....a.....|.G..9...al...,..ok..J...5......NV.5......[....m.......T ..z...pR..p....& ...5& ..@..,e......D.....@..L.=.[e}.E..?..x..SI..2..$$mdj..,"S*@Z.F.,..+@V`..Y...d....'..........1....F...j..V.f=.....L.%.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2109
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.715786886930873
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ES/6x4vOMQvBKEFXS8l6fy/Ux4k02Q7VwmPvf3VpApUuOOqlv:1SDhoEFXSasx4k02QhZf3zCUzOqJ
                                                                                                                                                                                                                                                                                  MD5:759EB52EBABA2BB763D68CFBEEA241E5
                                                                                                                                                                                                                                                                                  SHA1:43CF4EDE1F55B5FACCBC6EDD1B91DC51DE4A6594
                                                                                                                                                                                                                                                                                  SHA-256:E781F51B0888E37B87BA4AF8C9998A75C888ADE0547A2CC2C1296F60B064CE1F
                                                                                                                                                                                                                                                                                  SHA-512:6F464FDD0741310D7DFA845303E8267ECD56EBC10C4B3BEA80027986D38A7F3177E82AFA62A544A1DE0D43ED131919924496EDC016143C41AF1E13D672A59E9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...$...$.............sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y...QIDATX..WIo.E.....t...1Y.`......!."qH..". .)\..@XH.29 D......@.'..$$+Ba.@$...,..a.8...tW..UO..../.]S.|.....[.jQ"u...\2"............N`5r.$T...\...L.#6..x.r....&\...ly......*..*..9.......bH.......x~y..F.._l......[S..gN.{.<\..f[.g.X,&c.8.c...e.......oE~..z.A...OB....|.V.....H........Z...&Qf....Y./.....94.j..A..B:.Q....Z.}..#.XPnK+.........C.}_Z.D"...I!C...Y....`T..|v@..!Y\j.Y.H.r.)......5...F..G2i.:?u....}..G./<..H....>q..^.rL[A...t.F.....U...!....s.......|M!.b..).U..K..B.6TP2..q...i.>...7.K%m....<&....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 17 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.901294674064686
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP6A87t4vS1y3+UePhWlqA+qL99AjlJugM7epxJzp:6v/7J8/rUaWdJUzug7pxP
                                                                                                                                                                                                                                                                                  MD5:095F63995DBEFB8BE040222A01921163
                                                                                                                                                                                                                                                                                  SHA1:28B1463BDA47A4EA88B6EE0B9683099460E1D2B9
                                                                                                                                                                                                                                                                                  SHA-256:87B8A3C168D80D0CB2AC768CD17D47AAD1C1803DE6E10FC801F18E0C7C80F2D0
                                                                                                                                                                                                                                                                                  SHA-512:BE94D34F553DA404E0D043E975E2EC3056273917180665F3D5DDFE2BC7266356E88EA2933A4FBF26979ADD89638B2A504A08E2C612D64388FFC5498AC8143309
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............. f.....pHYs...........~.....IDAT(..Qq.@.D......:.`.1.0h ..!..!....apA..Ye.k3.....j%...?g.*..EHj.H.H.........L..m..(......H.....$.I.f\o.5T.AT.R...%..p.r..\.X.......>.K3....L..8R.8v...=n..[..q.....,-.Y.lF.d6A.."..Y.......6/..~v.3.DR.fc{.aJ..[.......Z0P(....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2192
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.760643160521522
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:cKAXQSfwISFhF7o7ugjGg0v4g300KbCQeG+NtGWjNGBAyw:CXQSfuJ7SZGg0jTBDbNtGmNyw
                                                                                                                                                                                                                                                                                  MD5:CB70EE18330377FF9E3E932015EFCCD2
                                                                                                                                                                                                                                                                                  SHA1:4FD024F2AB04BF86E72C20D1F53B21F278483326
                                                                                                                                                                                                                                                                                  SHA-256:DFF0468477E518C4406E186463CEE890C79F55DD047D7A3EA436F3BA2D160C80
                                                                                                                                                                                                                                                                                  SHA-512:C4E7CDB3B4CB306A7E2126514BB181960404F5D2CD88B51EC10D6029D53A334BAC80F2D29A08E38D96E725085EE845D2E6D28F81B037A02A54CAD2E16EB18EDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="17px" height="10px" viewBox="0 0 17 10" enable-background="new 0 0 17 10" xml:space="preserve">..<path fill="#1796E3" d="M8.457,3.086c0.974,0,1.767,0.807,1.767,1.794c0,0.991-0.793,1.795-1.767,1.795...c-0.975,0-1.767-0.805-1.767-1.795C6.69,3.893,7.482,3.086,8.457,3.086 M8.457,2.122c-1.506,0-2.731,1.238-2.731,2.759...c0,1.522,1.226,2.76,2.731,2.76s2.731-1.238,2.731-2.76C11.188,3.36,9.963,2.122,8.457,2.122"/>..<path fill="#1796E3" d="M8.505,1.084c0.457,0,0.916,0.05,1.365,0.147c1.332,0.29,2.713,1.014,4.103,2.147...c0.682,0.556,1.186,1.041,1.587,1.53l0.03,0.034c0.008,0.009,0.016,0.021,0.019,0.037l-0.004,0.056...c-0.004,0.009-
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 61 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1330
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.759117122984435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:vh68VePJCuLXNc2Nx0/xFm93kd5g8YXK6uKP8DK1Rxq/ZcsbeXz8ch982kl:wCuKRFs3a5zOuKPxxqmgy6l
                                                                                                                                                                                                                                                                                  MD5:A6895685460D14095CF7CD8C2EE9CC30
                                                                                                                                                                                                                                                                                  SHA1:BEB8B55956EF44FF4DB2AF523963BAF4040F6D6A
                                                                                                                                                                                                                                                                                  SHA-256:97388264A66537063F86EF43484F4E2D813F4AE62BB7D4AB734E56C14114A826
                                                                                                                                                                                                                                                                                  SHA-512:1257F1ECC5BC75B47DEB8A9BBB2D9CD05CE010D2A79BD968604ED3D268CE5CCCA46BF252380062D9635C6E134E5D4EDBD5E53168817C68037E75BA2679DAC6A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...=...=......ba.....pHYs...%...%.IR$.....IDATh...Q.@..?4.C.8............T.]A.Y....s.E......p...s.B...je+Cv.3.X.....{..:{yy.g..>........0..*.....%.].&..\..d=........S..6.6Y..z.=YO.....t..-.E.&.....<.|;k..d..{..;.X.....\#+..z:...8?..<...0......4...r......,L..uF....._..#......rN.+.>...5......\d..z...%..R.gK..I.u7.k]...wY..Z..z....0..$w..t....=..U.&.6d1bPU.mXa~.."..Gea2.iM....,.......7...b......5.VB.Lt.!X.C.&... .J......-.....8...$....0[..j.so...M\.D.9c.....)..F......4....*-...^.M..^V.u..+..`_..*n...._......F.w=...tYI."j...2..@.'..5)n.[..A....'.RB_5).).2A.j..Fi2\c....ilN..4....M.w..GLx.#.JQ.L.._h.:QM,..[...z.....uA....r.YO..X..o.......].z.uE)..-.,.u.o:.....2...x...:L.d..kn.%%.&...D...O-)C+.K.'.iJ@...........Z...@........9K.t....+.!.....J9U.M.....#.w......Q..U..c.~$..1...s.x@"7...[...o n)....{M...Lp....&..d....CS@X.8......qO.`4}9.....$.!p.=0..<M.i.*2..q..,6i.x..I$QqEJ.....j.].Se6T4AJ%4.e..1H.<P......P..$'..~k...b....,.....g...J/
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 61 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):586
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.40134657178601
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7cEvwLE2pJ9N59mXADEYrGEp4KHCUVG6gNOrU4px11:vF19zCAwqLC+gNOgMD
                                                                                                                                                                                                                                                                                  MD5:4A0FA84D927420F441ED065F15FB7482
                                                                                                                                                                                                                                                                                  SHA1:5BCED8C34F78C6F7D5D5CD9C8475157E8FB73333
                                                                                                                                                                                                                                                                                  SHA-256:E7B01C7E196441BE9B54B92F095F6DCCD428A2A9F094EE31983EA2A56C20C07E
                                                                                                                                                                                                                                                                                  SHA-512:3E992A60583CAEF4805948F439D9684D4CA69371373F6DB8F13AB2B084F12FE135326C4BE8F3D611A8A48523511E41538043F402D99C9A728C02DBC7C32C0178
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...=...=......ba.....pHYs...%...%.IR$.....IDATh....q.0...oM... .t.G..A(!%P...:H.p|..p...r.!.$..wW.:y4..d.Z..|>....6C...6...I{...M....W..;.g....b..5...~....<u...!.C!p..yL]...%.....F:Y...m........~..O...._...8.}.._.~.|-.I.....0...YZv.......77"x.b\..N...5G..<*9.K.Ggd.p).4T.....{K...,..N...m.......-..5....1pmpvF...mU..:..m.(...6....q.....#.`..}1.{Be.#....)...RN.Q.qJ.7..UJO."...U.V....=.KObh*8..QscG.5*0..1.RpW.\..j.k.]-`M.....w..5.F.4......s...,U..|L.3........d.....F.%.D.......7.t3.../.lB.G.l...4.G.[........6...mhC...n.{._..g....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 130 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1633
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.702434393080376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:7PS06Mb+51PbEb8U/EcMwKfMFQPY8qlrEWIZKV:rgMUIo+dbF38AhIs
                                                                                                                                                                                                                                                                                  MD5:D2643930735537BD7ADF4BEE6D32A933
                                                                                                                                                                                                                                                                                  SHA1:521EBBC6EC7BB41B4F939C632C2D7B55137AB4F7
                                                                                                                                                                                                                                                                                  SHA-256:93ED479B716E1097FC1C67489149DBA132D056EB039A7509AE7C06C7CC3A965D
                                                                                                                                                                                                                                                                                  SHA-512:D8E69B6C23A8E22F201A51D08FA415CC6D1F5EB900730853CD4B031A795042772B66FED39A2F3B4DD55DD5F8B3BF6306B3FC81F06F1FE6718DC5860CD2E8F481
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............D....*PLTE.................................................tRNS......................IDATx....(...@B......575kO".U..jS.g.m.....y...r`wG..v..!0.G...........2. ..Q..*8......2.@..S..` .....~..i.I.$D..2...@.?.....Vg.'....X.-.\MXa.IL..6t)A.P.)j...w.>?..".G.....\@...`.QN.x.p.W......$P.q.-.I..#..*....h9..Z.0"..~..j.1.0..).0.V.m..=....s....=.......!..3..I...JK.G..^...".....1.@........E.. .EHn....5(D.!@7r5.h..0.-N+W....r.?...K~....k.h..5v.l.~.\...b..f.h:q.....)l....t<.&/..Y._.3..+E6.._.~7..?'.O..a0...n.q.@..#..!......4..#.i5..p.JeCH}.5.p<.lv.o.`.....#\.9..+3.CH...h...s.......$A.7..>O.Y.z....?&...p...'._.LB.Kx;..G..y.<DX.' .[..}.=O.g...E.%A/..z'!*...>.Ay..}.IS...$.q.S./_.'..H.x3!..M....."D.x/a...;..y..t.#.... 4c.|cZx..j...s.=&...vI.~..|....0O.....P.]..E......{."..L3...9./...Uo..._BHz2-3.....U7.M.$#.oB.:...'..r....~._.z.l....P...ou......?.bR/.{5"?.2....&..y.%.a+..A...lRO......h.....o.{...[5.......x%..~ho.f$1..v..o@.z.1 K..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5751
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.517955370672858
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:HOPNqHh48oKF8k9yaQC9CYwVroj5B7Z781KDFRuo5kw0aPTPaj+ok1QT8Sn+dQIO:HOsTo89vmYCravZ7Rbm4P2xk1Vxw
                                                                                                                                                                                                                                                                                  MD5:FC4F8C002AE903FC405400A87440DE57
                                                                                                                                                                                                                                                                                  SHA1:2064C7B8D89E6877431271FA650A4030C287267E
                                                                                                                                                                                                                                                                                  SHA-256:08EF257C33D5CE5A072E368B3E07551023102B6BBA77AAADB03BEEEA19D244ED
                                                                                                                                                                                                                                                                                  SHA-512:8A53802BD9623E1624B33B98996510D61737696BDE1871BD98BBEE0BEBA0F098B5FC392B52E51BE20939CDBBE736FBA837688AF60E01050630A7C65E237220C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......................................................................................................................................................................................................!.......!..NETSCAPE2.0.....!..Resized with ezgif.com.,..........y@.p(.8.....!:. .bAxh8...Q.<......P....x..h.3......?.. B..~k.B...N......_.....O.....N.....D...N...C...C...B..........A.!.......,..........................................................................................................................................................................................................x@.p(.H...b.!:....!.x8..c.y.-.....l1.H"B&2.l...i;9..0.h... B...^.h....O..."M.O...O...O...O...w..C...C...B..j..].......BA.!.......,..........................................................................................................................................................................................................x@.p.0.,...P...O..!`x@....!A......t,..w.......Y....b..........
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22370
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.208413671079572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:pnnWflnn6nnJgnn31nnrnnsUnnn4cnnennxnnzQnnknn9ONnnhsnn2nn/Knn1nnZ:pWN6WFrsU4cexskMNhs2y1yvqN
                                                                                                                                                                                                                                                                                  MD5:082A4F3F6D86E57AFAA05B5315F96EA3
                                                                                                                                                                                                                                                                                  SHA1:7F22AE51BED38009ED27807BDA343F4639584579
                                                                                                                                                                                                                                                                                  SHA-256:FAD7B8740B5FE14C3BE4B7D6CD1255892F62A8C4C4F8663BF3BD12847BF71FFD
                                                                                                                                                                                                                                                                                  SHA-512:8CF86937E7E825BA7ACFD3789F9C61EAC24D11200DDFBCF28FA1B06A4FE4F035990A013BE7BABF04C8942FE724CBCEA69505A754768B2875DFA993FAA482A35B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a....................................................................................................... !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H...Y.4).e.......CFJS.Y..i.....s.!B..YHh.C9.)0.&T.X...JS0......fD.&wBl.&.B#.\..\(TIY.".._OrQCV;*...,g...M.S...B+..-.P.f}u.Q.\.?.".K.'_.m.>d+.....5.C,.YL.#K.L.......!....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2511
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.904118249117074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:QXM49qkonqSMJMPjFtRBERcscQ8zfWS+r6jWPb7wEEbCMNmff8esWGTXG7:Q/1onqSMKP7PqcvzfWP4WPb7qkHLMXG7
                                                                                                                                                                                                                                                                                  MD5:33DDC7F529563C10320F2F3743A62D9D
                                                                                                                                                                                                                                                                                  SHA1:1CA6082D4B54A3E06226BA1A47FB9EF397A42F55
                                                                                                                                                                                                                                                                                  SHA-256:610F8F16AD537BBD378367CA75B0D2B7C5AE83374068AF5C7658E487087826D1
                                                                                                                                                                                                                                                                                  SHA-512:720D98B4920D35987CC0DFB03F64992C8872D5BED78E30CA01C367E6BB792D542359910083026CA8D0FDB73E7A2247CB6A38A444EFC3FA87A41B95A856059008
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(...(........m....sRGB.........IDATX......U......+.(...ES..A.#..h$... .F... .XY.i.hE..~M. .|7aN.i.2Z.....c6..........{........o..;...{...{..5..Zc..Z.ru.HJ...H....+Yk.h...8..4..i......1y....]qVy#y.}...AR..Sm.{V...9.....VV`.'#.=A#.(L.WZ/."....%...pO..."......Y.....#..o...4....I..x^$.t\.:.Twu...M@v.....M.yx`.,.nL............0. '..%...~..1.J),..jm.tF.....k....=.r.4{.9.q.O.1..0?.v%......Y<...+9...k.[.V~..CT.#.......RzJ.H.-.yYVT..iQ......w...bS...........[.. >..t*.[..FNb...O.T..&K.>....a..m.q;..|.....8..Gb...b........M.bf..>......v.3....e....c...~....|...O............9+{..J.....Ah.J....ZD.c......\,).Tc....O..J....U...d.E.....).Xam....iM....-tp.Oc..G.. ..A&.1.q.,....P.2........l.|.....l..r.V.......A...........{..7..8......S......Lee..........i.z..tW...0..g..>...U...oAY..,.;=..L.h+V.g.KF.&!u..?DqQ.1k..61qx.0~Q:e...i.j ..?......<H....X{...PTPa.O..[.....o.;...xm8.k....G{.....1...J.a..p..O0|Z..rG.6.....2Q......2I._ ...5wE.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7081
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.963251818658938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+VPMUK7w5Sm5Ghx6FmOZFYM+XYL1i1NiVQT7rTR7PRiVmesY:+MC5Sm5jgOZF2YBGUGblDRwZ
                                                                                                                                                                                                                                                                                  MD5:7BB5616A91B00D669CA2A97D7634083E
                                                                                                                                                                                                                                                                                  SHA1:23A148723054717554FD6E9D56BA24121783C668
                                                                                                                                                                                                                                                                                  SHA-256:A9EF20AA139D39139399EFC2CEA7FB6D5B60937B4A163C6E07F1FABC85D0B294
                                                                                                                                                                                                                                                                                  SHA-512:A6EE62FE45FF0AFE739B54A02DC23D86B4A6AC39C753F34E47D8B3166BB1C5B6076FC6499F77E29BC79B33FB2B00A9F40A82DE0A6D840606720169906EAD66BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............F.....sRGB........cIDATx.......ivY.DP6.v.:*cT.F...D.+..g..L4..k.`.&3f&#.W.8......Q......n.. ..(`.=...^.....U.z..y.}...].=....{.VU.`.;...o...7n<...d@uuu..m.C[..W......x....\.....o.~5...w./_.......N.}.RR.kYQQ.z.....a.cPr.0.7g...].....*.w.[[.lY.....^...@.-k.}.c...h.x.x4.....n...<...^.y......<.V|.....B...\.....I'.B...d..s6..<...!..7...VR..M.<......q.L......1Q..D ..x...:)>nG.,..../E..8..M.6~.....8.G:u...[.(...@....Q......Q..../{..{.........~.$#. ,.a...j.c.X.......O...X...@'......(,...tj.I.C.Jm.`.z..i....Q...).|...6mz.....D.........~;.[.n.#.O...(.......^.s@T..E>....h"....W]h.....>.l...4.1...Y..h.:.....9.....L.<.-.....Iv..d.B...b..u...<.)..@..y.4k....7Z.oa..@t.GS.YE_'XU.7..t._....Z...g7...8/......y=..w.P...$S.V2...%..X ...OQ..n*.p..k....3$...kw>"_W7y.i..X..}.......:..@...g*.7[e..*,.T|ajZ&..c....a....X."..1..:k..... ...6.....&.5....N.c..sA...{...........P.q(.y........|.yE.....>.K6.K..Y...}i......s
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):317
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.052430696760691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPnl38R7AAim8Y88Bsdh3xsbZgMzYoB5EVwh1CWEixLxPRIYl5Mup:6v/7d387AAim8Yb2e7YoPE4vIYl5Mc
                                                                                                                                                                                                                                                                                  MD5:170CFDF359C487A520C2D4B30F37E777
                                                                                                                                                                                                                                                                                  SHA1:4B0D6EBFBBAD84AB5D6668A4331A4801B628C6D0
                                                                                                                                                                                                                                                                                  SHA-256:E816DCC50549222EB6E5DFB3E14447E5649F32B512085EC3EFC5F51DB07EC86A
                                                                                                                                                                                                                                                                                  SHA-512:90685C826F06C88D02523ACF18A93F2B4F931085078CD9B47C2FB18222D82A95E0F554A8BAAA91D3FD467FF7F8CA9DD3596FE7BC55248022B2F6F1D233615489
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............F.....sRGB.........IDAT(..S...0.$|....@|..(..(!.h...X..0>./v`.....e.N.......q..`.m{.n....j......1.B./..I..._s.:.l;....Q.....D...J8.L.... ./.#......4UZl.M.\.z6.J..+!$.`&&..Q.W..O9fY..|.0..i.1..Yo!...!.".Q...)8.a!..3.J.$..a.Zo....S.@....^{..L./.>OI..#.W./\.Q...J.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):219
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.516611360722246
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPUhN5Ai/vykUQ4pADYKhjq90ShTZp:6v/7eBJUNKQ90CX
                                                                                                                                                                                                                                                                                  MD5:F7EA13084CB0E706C19CA45DE8426E6C
                                                                                                                                                                                                                                                                                  SHA1:773A2428D6705661F0FA7178DBA01F163F45CF6D
                                                                                                                                                                                                                                                                                  SHA-256:A698A8E5F339FA422A85B07AE1484E53BD86B132B1AEA907E75D47D029C487B8
                                                                                                                                                                                                                                                                                  SHA-512:4589568CF76912B324EA78F815A510410525771FD9397B2B027AB78CE54EE40CB8A09AC238699468BD899E2B4105C1FDBFCBA6AE602DA7DCB25A991F52CF1953
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............2.....pHYs...........~.....IDAT..}.a..1........H*......I..X8...W.'......A.%....D..4J.>....t...W..g`_.{..$].xd;.`...A...3.....ef9ED.o..=ef.7s.jW...x..2..h.}..._..Y.V.........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):300
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.870899753768882
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPnl38RI84tOes9zd3R9j+fRoPZTwGv9kb90nFEvVp:6v/7d38IFtDczZR9j8S9Lv9k5r7
                                                                                                                                                                                                                                                                                  MD5:171050DFBDB05A502281C9366104143F
                                                                                                                                                                                                                                                                                  SHA1:3DB64FC269D1433E13E096A26B05EC204433E6C4
                                                                                                                                                                                                                                                                                  SHA-256:91F98DDD4178FFD535B52DF8011D627E92EB6698903ED20428F072AA7DF47CED
                                                                                                                                                                                                                                                                                  SHA-512:565457E31E9DAEB5F74CD4B8D6681D639FF0A419AD9FB9F38D471928E02DAC26259525659282C11385D5F23EB1F4F61D3326E8DEC1A0B6C827F0002C94BCE34C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............F.....sRGB.........IDAT(..Q...0.t..l@6 -..)a....0#..#d...l.:J..<%..'.t..t..c<z..)...,Rq.pP}.g...r..H3f.PsW...`>....j.....FwC.J.o.......$..Z@.....fQ...g.... .F....g.Rp..;.....Nj6g..(Q.H.D..`...(..WHyi..%..b..'....Cz..r.IF.q;.i....q....6..\.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):235
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.629455183316377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP8GteoLnnrKSOvDsxVx5LiRHHlv3G9piAyhLcp:6v/7kCnLnnrKexVx5KlfG9IAyhLO
                                                                                                                                                                                                                                                                                  MD5:7E289A0B5744DACBA51E0F34C1764C76
                                                                                                                                                                                                                                                                                  SHA1:F5392F711A14AB843DD9327418AA40D21CF6E8D8
                                                                                                                                                                                                                                                                                  SHA-256:D773BD8E2FF0EDD022510927F2F2765646E328F3D90F084CA5126549425050A5
                                                                                                                                                                                                                                                                                  SHA-512:47875C2183386CB8F073A0C188FC644F99DF9274B0A3EE005C2ADD5151FB472DC59C842B90D632F2AD17CB000F35E8504669BF2461A43A5490DB175FDB5E6110
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............b.....pHYs...........~.....IDAT..u....0.E..=+d.<.#....f.2.....&.6.......e..K...'..af.OU;U.......B.}...,......~./"S.U...`...]D......6)w"2.....1.-("/....wy.V.<_....x...Xi...O.<3..D?(G$.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 37 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1724
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.84697312400813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:m65ozGdybdf8LfzeCsoQnvqK6hSFFNTZrsSt12L:m65oad6dMfz0oygqrdrv32L
                                                                                                                                                                                                                                                                                  MD5:E1A705761DA081FD6D6C8DAD4D991DA9
                                                                                                                                                                                                                                                                                  SHA1:72E6F3E576472A304AD8C30AF530F668CBEC982F
                                                                                                                                                                                                                                                                                  SHA-256:30E7A27E1389697263579B7C2A0AE2CE026EEBFD91BC69F764D38CC0FBA37135
                                                                                                                                                                                                                                                                                  SHA-512:515707C7FCC24332645AD02EE2E2DF1D2CC8B20026246D09F3E2651C8FF0F21B5CB6BA291182CFF6AEC22B26FCA0C71B721B921EF387365F92770CBE4BA13596
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...%...F.....K.].....sRGB........vIDATh..klTE.....R.Z.VQ.4U[..m..DS5.....D.`..C.DMI.`.UH0.hP|......6V.+....nc......P.....?wwf.n....M.y..gf..YF.>..k..h%....i)1*..9..0g.r0:>.f_.B25....aZ.%m.hD.B8?.N.h.3U..m..q.Gw..L......d.J../...........'...d...$.j...}g`.IXGC.`...v....e.yi. ^..KM`F...^....&..I.....0fV.....8.D.4...9..oa'...&g..9g.^.1..E%R...D..ph..,2-....j.....>..{.2..i..Q....V..2..aVPn/_>...(.F)d...J.P3..#Z..u N}.o...B..'....R...........7.....P.C.2>I.....U3....of_..%&-e..u....S+..ZJ.....S....)L.u....UR..~..@[UEN...!..M.T..Wau?....h.<....1.6.%L.h7*.@p.?..Q..3.......v..f.:...e....(?.Jl.(L...\..X.Fd.0.*...1...*?U.Q.U F=.j5.N...e!V....2me...}..[....ci..V..u)(t.S.@.7s..)9...P.G....t.X.4'.5Kyyi.C....%.S.`.;..6Dt(|]((8..l..S.C!.f....e.Pk...0...f].r....#.j..5..B.j6eH...X..f|........R?......ox...U.P.QP.b.....B.8,.#...q...?.....2..3.0....T.P8ySP...i!..G.1(d..........R....V..~....2F5u.....th}.l........c{.T..Y..(..o....52nW.q..(8.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 140 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2349
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.788596654341375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:frJxLj88CiNNQOeieF3sUCCJIUdXWeUd0Wy6rti0j7BXm+85M6hUgb/HjN:DJxGiNqiepLdGDdm6rIwBXF6hxb/HjN
                                                                                                                                                                                                                                                                                  MD5:5184538A80A49BF168C2253ED706284D
                                                                                                                                                                                                                                                                                  SHA1:11FD5F0ED93A1B93D71DDB46654BBE29226C27FC
                                                                                                                                                                                                                                                                                  SHA-256:705BCB5B507CB2958FBB44274BF44C63E2566A28A9CEFA9504517D8013C2FC2E
                                                                                                                                                                                                                                                                                  SHA-512:1EE8826E38108253C209DD8B982995EFD2530FCE11C1D6210868B221C7749C66EAD96B5DC1C9DA2FD8011CE10F11CDD2696BC4D4C8B702FC1AF1F2BFF738CB86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............5Q.(....sRGB.........IDATx....E..y...d'&`..E..2........#D...$$$&......(......;V.N..#1D...$... ....mh:}..[..v...s{:]u.;'..U.}..R.........#H.z....P.."....?s.MO.%........ez/.5.O...X.......l1$XN.H.c..vOl...z.U]....GFja....X.Z....h.;....\'`.3.35....7..KR....*D7.......................t#.:..#. ....F..E...)H..v.i.2.N=.w.<._...j;.u...1.w..L.mkU.n. 8.B.E....Z.......D.D.+bjZ.;...Z.w....I,..r.9..Rszq.......Y^GF#..g(|....e..1.JU'@..N. Y6.5.TuVY.W....YA..VwIl[.1.U..7....j..>..P..y..$.V....G........@.U.N......?JK_...N....#@P...-...XUU......d."hl.... X6'.&z.+....b..d<R.~..../.g.!Q......1...`d...-....g.3p.8$.".6l...a.F._$-m..Qg.'.g^B.Q{j..=2...H.`.P.?...,.ZU....F@.h.^.F.U...F.7l"<....>.t.X...}.U......j.6.....F.L. .V"....-..%...I.+....D...3f.C.!W..t..Q..s>.2,X.t..D).G.o,B.G^qX.Egl~.].2...24.r....8d.b.U..g.......)Fi...?s=.3."..8....x0W.b.S..C..T.Z...1..=.!.v.....r(oo.1{..Ae]w..8..DpM.Q|.Hx.7..q...e.......(N....F...,.1..,.4.ze.y
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5287
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.000212095320542
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:VgC9A2/3yEHtlJNlfcPNy+xi28b41RWuA:22XJmDxi28b41RPA
                                                                                                                                                                                                                                                                                  MD5:80138A75B747A2856F261EC813DA5CD8
                                                                                                                                                                                                                                                                                  SHA1:910883DE0972F1B360B6F0553FD428D09DA4B4E6
                                                                                                                                                                                                                                                                                  SHA-256:13EFDD31D3DCCD7F324B931D2CD436B6DEA5B87EF59E80566EF5090D1AC41922
                                                                                                                                                                                                                                                                                  SHA-512:6B2F53D8D1B9B26D10976496B1BE727FF090F58B994D252209719F558A253DBA19D79FD6FA04AC7D7539CC295F901F295E4CBADBDC68A9127A3585FF05B8D650
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.........D|.....l.......T........L...........T.....C.............................................!..NETSCAPE2.0.....!.......,..........< $.d.<KQ,..p...R ua.|.....w.....r.l:..tJ.Z..v..z..xL...!.!.......,...........D|.<.t,.d.....L..L..\.......Ll....D..4.l.....T.....l....C..................................T %.."..$O...).T.....;......{4.....I.....88.B.!......h.....z.n...|N.....~......y!.!.......,...........Dd....4.l....T|.T.|.....Lt...D.t...,.d..l..<.l...$.\|.\....L....C......................n &.c2@..4....).U.H.#..\..m......P1Hx.Bd(.@t...0..(;..k.-..c.3.I..#..=.... ...~...........................!.!.......,...........D\....4.dt.L.|..,.dl..T....Ld....<.l|.T.|\....4.lt.L.|....L..C...........................%.#0..c.....)..DU...c.F.Pa!....1,F.@. @4L.1..... Ym."8DG.A....r..YA Bd.b.<.Lr.#.8..|4..,?..Ef.4.D."....Q..r........................!.!.......,...........DL.|,.dt...T....Td....L<.t....L\......DT.|4.d|.$.\l..D.t....C........................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 26 x 26
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4236
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.919834263786595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Lmr0/4govJ+DTCi20I1QLzQajijbpv2q5ono41U3Bb+XbHIfHhq+XgprY3LkfcJE:LmrZd+vCihMQLsNjZ2qmo4qS1fXoi
                                                                                                                                                                                                                                                                                  MD5:01B1F61B289E007B74F10C9C848CB520
                                                                                                                                                                                                                                                                                  SHA1:A1CACE6605BE9A94430ABA64746339A93CF88591
                                                                                                                                                                                                                                                                                  SHA-256:A8DC0E295AE5EEE1C407AA264B499655332CDCFD95FAF1898979C67A9E285D25
                                                                                                                                                                                                                                                                                  SHA-512:9A3FCDD6D70B33286A352BD060BCA7266815B5A7CCAE3A3D77FD0D89034D81AB1530F4F2EF88AF398834097FBFFC3C2FFF44F24E8D15FFB37CF62211949C7C74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......4.......l.......L........<...................!..NETSCAPE2.0.....!.......,..........0..9.0).A.......`:...,B..tm.x..|....pH,...r.E..!.......,.........L....|.....d....\........T....L..........t..................................................E.$.b.......0|<@..5..1,.F 2p...........Q`8..v..z..xL....z.n...l..!.......,.........\..............l..............d...........l...................................................Y.$.....<.3.0|.......GLF..B..4....@D|.Z..4..B"...z....P...W..Ql..|N.....~...........1!.!.......,.........t.....................|...........t............................................................g.$...... N .0..@m.....R3....D....+....nR...L..A.......C..$Ax1z.hYM7.@.;.......~...................!.!.......,.........................................................................................................z`$."....8C..0,.@m....Q+.............hK...8$.R.......9..t^."y....4.D...o.a(.y$.I&...;..'...1.b....%.q................!.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 17 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2979
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.910835301039568
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ylYMC1R4K+xQG8yNZHbAwQg4aMSyXZBxV241ym33TdN/6O/1jm:y6MC1mfxQGFRS5VXbT/yeTvSC1S
                                                                                                                                                                                                                                                                                  MD5:B1828BEF3606E931EC3181AA42C35A5A
                                                                                                                                                                                                                                                                                  SHA1:E4D389AFAA40B6E5175B0516D8AE4C7D33E086BB
                                                                                                                                                                                                                                                                                  SHA-256:EE1FF17F0F0C7C190F17CA0B46F25DD067C8185AED223A71FBA0C1B59ECC33AA
                                                                                                                                                                                                                                                                                  SHA-512:F2991381700391961213CD0AE6C4C652C5E0069E3C3882B2BDE325B487CCB6D61A8DE45CEDB0A896C590F2788C6D539FE464C50F9AFE82FF1D5D32A72BD234AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............R|.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.415460970033393
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPiVR1JrKa5frL+cJXz7RgC1CMtA9BQlp:6v/76bTDrKcUsCMtA0
                                                                                                                                                                                                                                                                                  MD5:9B148314E780C750A8F1086541DE48AB
                                                                                                                                                                                                                                                                                  SHA1:ABB43C5860A5818822BBDDDC12B884AC0EFF4C3C
                                                                                                                                                                                                                                                                                  SHA-256:42FB6D29D67FAF063A74F54246770B28917314AA1ED91AEEEB94CF5E6D8D2C18
                                                                                                                                                                                                                                                                                  SHA-512:D0C83BF80AE446FABA496CF56E70A0C743C38C10131E39FCECD0FEAEEFCC7490538BF3FC686B695A76E913BFB24A228C4BB1252F3AAC39D1C2375B040E20D593
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sRGB.........IDAT..c<s......022.0........0.......%P`.1z..6.......gD.p..D....1'.8.....(^........h...<yR...y......P.. .033;....L.......".2... >P.A 6D........Y.j.3.E...@>...x....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 17 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2982
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914375029941816
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ylYMC1R4K+xQG8yNZHbAwQg4aMSyXZBxV241ym33TdN/6NBA58kY:y6MC1mfxQGFRS5VXbT/yeTvSn/9
                                                                                                                                                                                                                                                                                  MD5:C88C78C9DCF11880A801E44E705F9708
                                                                                                                                                                                                                                                                                  SHA1:7B98255E87F81C3A655D375F112C188D9BD241A7
                                                                                                                                                                                                                                                                                  SHA-256:4F2785A950320440ACD22FCC0274944B971D5975DE008F69BF81D19D44842925
                                                                                                                                                                                                                                                                                  SHA-512:EA1FD00C23C7ABDCDCECFCE5D93B1946763043BC18CB17846AB3ECB607F19A7EDE63CA5308CAE6E2395053B223A4E438111CB6170264CC42C817130BD178FF4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............R|.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6282198605812415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7i0LIdi1XVEYw9VqfvNoU0OeqJ1888TK0wiPqrmYbc7yLGdq8Io:AL6gXCYw9Vq/a8qwBr9o2LG
                                                                                                                                                                                                                                                                                  MD5:133217187C12B6198705FD2529964000
                                                                                                                                                                                                                                                                                  SHA1:E3C375BDF8434BFA6AFB24CF296E4EB3BD671A77
                                                                                                                                                                                                                                                                                  SHA-256:A4B040100F64A8BBD7719DAEC7091D51494B30E664B712F877AF3C2F1137769D
                                                                                                                                                                                                                                                                                  SHA-512:E2374473E159840B76C89E5782D5B0EECC2C6D1DD10735C63026551716E1DF8E5A7D870FB0704D2149D83DDE2DCDC241A9604A765DE644B41ED4D3B9E5543398
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............!.-...RIDATH...;H.Q....M|.D4 ...DC.......L.Qbak..*)"...BI.`.X.....: .A..D..@T.~......>X..=sf...z.G..t.n..@..z@./..y....W..tBy(.....[X..P8.......]0...Q........N?...'LA..GO.............{..0..6..|.......e....E2...J...h.+.t&.o.Ft........xs.~....'.M....g......d..(.Y.Z. ..n..\.3.....Y].L........a.....z......3g.k..y.L=...M....d..(P ..}#P.>..0....v.g...1..lQ..D._U...K..e7.o..&...!J2[.7P..QQ..........E....V$q...8Vs..O.x}G..F.t.N.6F..s..N.q..1.T...a.~...&...`Sg...8.5......l.5...+Px....3.:.J(..].|..[..`.....3_......$..C..Z.\..u.4.r/.\6g....yEf.X-3.v.f..(+....(..G.wpF.C.....S'..".?....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):202
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.277050181775769
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVjnDspJqmW2gYUu+lN24O3Sclo8up:6v/72dFgYZahO3jG8c
                                                                                                                                                                                                                                                                                  MD5:F6B8053C7568C9319A80C1A5788C2F57
                                                                                                                                                                                                                                                                                  SHA1:AA9488C3B1C91074C2A242FFE7CA1A18EA703450
                                                                                                                                                                                                                                                                                  SHA-256:C7FADAAA3ADFED35983885AA121C6204F6C23349B207A974F7F09855897656A5
                                                                                                                                                                                                                                                                                  SHA-512:73C02EBDFEF2C03A123BFE6EF3FBBF7259EDB670FC298176C8F032AC6FCBCF9905C0D5026F64B82BE20143EB439C3C36C3AD69F7A6C4BEA9798C117856F87610
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...lIDATx.b`....3g.......,Dj6.R.8.]...b.,..@.......@...4.I3.....'`s.#...4]....5........?.)G.F v....u.h..... ...."|=.j>....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.133957308079664
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP40Y6FFPHB1yxOzpil8kySbtonf3rMKhtubEezYFf8wITpI7eup:6v/7Q0fryxOzMlySun/rMEtub48wu/c
                                                                                                                                                                                                                                                                                  MD5:BB45727E6279FD098230121F9DBB0D0E
                                                                                                                                                                                                                                                                                  SHA1:8CEB917F576A039937AC303A6871B9765E4DA664
                                                                                                                                                                                                                                                                                  SHA-256:244965FEAE7E7CA8597B7AC46C3E129ABB786915B9484807EAB983F8396B4B66
                                                                                                                                                                                                                                                                                  SHA-512:AD5EEA3009FDD442F9A3F7E93C82E33A913B057ABFA97F03A6B60C6EA83611BA1CF1DCAB290B212A56556C725453DAC4AB3AC6E162207CA04ED4A9CFB34FC778
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............*.....pHYs...........~....#IDATH..]m.0....0.C8.a.@0.B0.@8.......5.....+.lN.RK..{.../$q....+.p.........d..$3..VH...g.U...(.*H2..6..c.>...M.z.k@r.X..h....c.,...o.4\..z.z5...<K.V..4.&..U8...E..|T.../&.M.=.n.<..q.._n5.{.L.................7s...g.L...IUjIs......<...I..5..C.....U...4{o.a..V....r)O..7..h..!.....s.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):349
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.072211434384849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP40KkHnVsgsDeDQNYzUkcTZRKm9PHjZnNbeNoEm+RDnBCXSjp:6v/7Q0KsncEtUkcTZRKI1noNYuDnBCXm
                                                                                                                                                                                                                                                                                  MD5:8692F4C936C3150A6D98CB7504AA3534
                                                                                                                                                                                                                                                                                  SHA1:05C803A9DA5CB6BEFCB60D592A304A455442C5CE
                                                                                                                                                                                                                                                                                  SHA-256:96BE2655CE4A3C6FB3E0F8EB7A19CC79F198085F783D4F83E4F5D1A17B1254AD
                                                                                                                                                                                                                                                                                  SHA-512:11520EF5626805603AF4D4F1857CBFCB90BCD2F043ABB9E5C5B805A39462B41720D598F4A05F0EE35AD099846ABE7F847CB6926614331BC8F9F5F73A7522BA4A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............*....$IDATH......@.E.@...EP...BB.$..KNDW.5@@B..p......#..A.k.k..7.k.....E...P....U....LE%....L.)..".e79bVx.-...........!...^....Bu....PS.x.....u....R.....S.rpN$T.hn.,....cX........f.G]@._.............F..~..EBu...%.....gh]..0...aD...>4C...... N.-t.{+>.SS`?...[..<CG.a....N...E....{.......rw[......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 9 x 5, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.162543009951917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl1lC+G3gSkxdvhEK0rBZGeVnjX7zZL2zr+ZskRzTs+iZ4c3Xllkup:6v/lhPHQDk3hcvGeVjrzZL2zrhkhbxc9
                                                                                                                                                                                                                                                                                  MD5:BEA5005AFAC0E9E3283DE3B925D63FD2
                                                                                                                                                                                                                                                                                  SHA1:4E054EB29A9621B8A08033F1F0755D69302D0AC2
                                                                                                                                                                                                                                                                                  SHA-256:6D569E8011BCD3DA7D20D33FDE59A15C308445C2B48866B43C570D0602B1A2FD
                                                                                                                                                                                                                                                                                  SHA-512:31FCC90C769FB05F1061DFEDD668248DAEEAC0215498B8168899DE7C8194AA7FC57E7BBE81141694A806D9FBC79D4B734175553F8BE231D4EA8656175A7AA335
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............S.k....pHYs...........~....fIDAT..].1..P.../Q..$<.8......h.7<....P..d..5...0MS.1..nUu.<.GU...q.1.+.....-.gX.e3/x..[.7.[>I_.......$..g.!....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):349
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.09270314045919
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP70wGgjnDsphKZ3JBzZOWjS76Sx155mnaQgwR17/7Gsk3N3xqrJIDtZmXbp:6v/74g8aJZFe1SnT1R17/ask3NorJID4
                                                                                                                                                                                                                                                                                  MD5:2ED380B10A1F38A1ADB02F085235D7AB
                                                                                                                                                                                                                                                                                  SHA1:B8FEB809B76A60AA317C0674EC847961889DD15B
                                                                                                                                                                                                                                                                                  SHA-256:C6BB324DC5D3DC5A7798B0D41B77109BC5BE0E84C4E03DBE122775C0627A3C94
                                                                                                                                                                                                                                                                                  SHA-512:412195F66CE95256D47FD6E2FBBE21336D8274E80FD2CD7BE3EBF200DC07A42CEB7A1EF8E76B27845F38C59B5212916196BA1B1E6412E068204F15C9AC7283BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S;..@.e...#..4........V9....Ki..hi...DO .....I..L../y..y.a.U..a..a..$M.H.LC...g:..N>....1.a......\.%&I..I...>....}.S.....F..ry\.....(....z`.....6.s`.&....}Z.MU..0O...wD.......`....L.)..;.A...k.5u..v.E4...m....Q....#qt;....,.:...C....b.........K...3....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.249126882374077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlj/XlSsyx92GOIQT8u8SYxfYWflx3O5cr4npP8UEp8GUo4mM2/tsgb:6v/lhPh/5e2aG8u8rxJAHpPTorM21sup
                                                                                                                                                                                                                                                                                  MD5:2BCDEA22ABF28B8CA33E849DB38C8CF0
                                                                                                                                                                                                                                                                                  SHA1:09B91C715E41332D8243F064F7CBC9DB8087C1F8
                                                                                                                                                                                                                                                                                  SHA-256:D1874598F2CA99CF96E1EB17D77C914586EAC497ADB5A67D5FB685CD65C166EB
                                                                                                                                                                                                                                                                                  SHA-512:878A701A95CD7F51794BDDC99A2B0FF2E736D55EE13EC5FB3E998012620DC1E844EE0A81A84E47D00DBB01F3443A53887DCF8FB43B6A190D5B334CC8244E9BFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............]....mIDAT..c`....3..a..60s=Tz?.p.P"...=T.=....+.I.........3.......A....9 ...d8L...-.0.@..\$."...M.n....o..F0......C..Q.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.252779215332215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/72BPhIdQ2Eu2uDdmYQ/c8RZ4VkWeFOCtdvxlOU9:XIqxu3dmYSjYQF/nv
                                                                                                                                                                                                                                                                                  MD5:FE8F79F2AA6887CC155478C1B2BB8A9D
                                                                                                                                                                                                                                                                                  SHA1:0566D93CD7ACE6F43D330F2ACFF6BD6DDB8E50D6
                                                                                                                                                                                                                                                                                  SHA-256:4D255348C5462408FF1A9EAAB744E82CAB23BCE5024D29C658905937182735D0
                                                                                                                                                                                                                                                                                  SHA-512:52CDB14DDE227ADA2B3D6DF6DE265D5B76C643AC2AAFCD2F9C7F931F654F84C675F0ABD55CBDF94AA7CF57C9513F2AE2F0F064B61C5DC3032B759F61AD659165
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...LIDATx.tS.q.@.]vR.v..A.. PA..WO*.. ...P...p....@.y.y..e.....V.M...,w8..7.u.4.6&.(.........{..$..>...<.y..Bw$..B......)7.0d..."...M.x...8...{frd......qBX._....b../..gA..ImH....r.`....L`..'..g.U..1'....NA.?8..=J............S.........L`.,O.`6v..N...7.d.}......<;;.@.m$.5......6......j..j..'Qa.S..Y..q.m.G..<.O......s..`..w..|..%....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):260
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.919806775591421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPO6DKEj9vkuew7AuU8Np5tN5K3xi5chd+tUXoTr6z0bp:6v/7P2EBZenwp5trK3xGXQoTuz2
                                                                                                                                                                                                                                                                                  MD5:A42CCA03383138F026F43CF9C0A36AA6
                                                                                                                                                                                                                                                                                  SHA1:D824C5F216D19D7AAE70A92F8B8BB7986D88F8B3
                                                                                                                                                                                                                                                                                  SHA-256:29624620F0FD8B8904418A8248B90E5CAC58904C07C5F2EB6C29BE510D0121AA
                                                                                                                                                                                                                                                                                  SHA-512:15FB38E0D11111AF4D0AA6237EC0BE0A90F692093D7C78FFC955643938669F74C3C16937061B9BBA0D02C8E8576CC9F6295977E6C17275401F306DB2CE446277
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............7.....IDAT(.M.A.. ..#..H..Ix...K....i.&.....$......IH.Jq(..e..c.]".q......d2..3..qKT.:N.p..M..q....$......O.\1..\8Y.H..........zl...\<.^zI..gD.o........Q'.B.e>J..V.Rt.C.....m.8.+...I1:..E...u..h...&x.........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.387243707260639
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7X6tBZsVPj0Mysj8i6n1Wu+oiSgjR1ZvtGDUHxEzPe:g6t7mwd3i61WuvPGz+zPe
                                                                                                                                                                                                                                                                                  MD5:A264A6D6063ACE611B9846D7491BC7E1
                                                                                                                                                                                                                                                                                  SHA1:95B7A780EEAEC96D1019B78187EEF750806C3FE2
                                                                                                                                                                                                                                                                                  SHA-256:89AB53E927068F448F1313FF98AC9E25F798D98EE4D1D50F303673D5B03A04E5
                                                                                                                                                                                                                                                                                  SHA-512:4C2392ED5724475A9BE76A6B58E7015819AA49352156208A58E58B0DDC1D9066D5718BE62EBDA002877DD1ABFA32E6A63ACBAFAA0CCB216E6280484CF9E20D2D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r......pHYs...%...%.IR$.....IDATH...Q.@..?2...t`*.X..V...L:.\..X............._.c..`H............l6..8.j#...x....l..%....=.....s`........k.C.\.L.%0.,.J=3 ..{...7.J.~.......`..!..Z...J.lnf..6.|..&.a....u..I.D...n.:4{`sm....}`.....E6}.\.c3+.....FI.........vPa....r....(..:.;.g/......x.P3..V.ca>......O._.w.XP.L1..^.{yl.ui.X.|.v+.j...Lc...+,.....0T.&u`!.'j........D.Y....,N..ZM-h.Xxh....N..,..>.....l_....P....+.....2.........T..*..t..ma.8.h*5.j-..(>e.ma.Z.\..[.....%..X.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 13 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.52280041761694
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPVUvvOtlPbg5OyzORO1MjdKr/lCDaO4lbp:6v/7NUiD/KORO1MjclCGR1
                                                                                                                                                                                                                                                                                  MD5:0FB939BE5C3BD7F6CFA4668C99CCA281
                                                                                                                                                                                                                                                                                  SHA1:4727BD48A6BBB94FF70EA46FDD86E418818ABD92
                                                                                                                                                                                                                                                                                  SHA-256:3ABA1D039EBC5170AC4B28D0C3544A0A75A9FE4356C9562564C9DBD8C7975FC5
                                                                                                                                                                                                                                                                                  SHA-512:6AB5F6FE9BE4D08E938389D6396A2AD3E192B0D350D23F016F7FA4D29D08DCC4BC385A24FD1814FE0F556B1F45D76D68A486D5B7683BF5CB9441CA50B87090C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............p......pHYs...........~.....IDAT......0.D...:.d.P.......0A`.2B*.$.d..4..B($.I.:.;..I.q1W.......aC...x.c).\.M...@.L..Wr1...H.......,..K.6..$..C....o.06..,\.....b..w.h.....<,Ek........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.512384367694666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dq9aysEoFa/0omS4vz69KYKXoABFjyj4p0/CVigmY:Fay0UVMO9VKXDMj4yMijY
                                                                                                                                                                                                                                                                                  MD5:1BFC1260C10A19DAE497B848084DE792
                                                                                                                                                                                                                                                                                  SHA1:972760856573ABDDDAFEB5C3CD7D8E45238604A0
                                                                                                                                                                                                                                                                                  SHA-256:245785718D7FCF1FA3D63BC7CE7EFCBFE94F61A4804C09C6111D51E2B93852E5
                                                                                                                                                                                                                                                                                  SHA-512:5488266388E119470ECB65F61ABD399BE3ED0E5ED9111D34C8C01AAF0DD4DF838185F8FA891EE692C234CF2DCB131B1EFB04A0A27C50DE76E17C88E4B02661A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................U....pHYs...%...%.IR$.....IDATH.....P..?{...`.`.cN8..;XSA.S.. .....[.'L....:0......d.aQ.H.......3..?...{.....L.`-..j...)0w....Y..j3.]...w..x._k`.4.....}.v.....t....!..t..].}`+.=.....y......l..O;>...6.r(...M.o.;Q@/..W.d....U.n.......:...V.Zu....r...%(.N..1.....%.PV5:.........n.$...`.......<.3../.....x.\.n..}V6..^.....l......R`....M.K.>./.......j..&E.]...0.$.|#F..w....M.....*.Hz....A.a.5P.*.R2..2.L.u..n...O+.....S...t.0.6.95......~.q.....|:.7....7.9.^....%...m..\.....#...h<.T....J.*CjG...u..C'.."..UC,'.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):552
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.444644794878746
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7XpkStDj5gsRwThsE6HQi402OGMu8EsUEYum3M2pKPsFEMQ:gWStDKsRwThcwi4guWUEYuj4KPf
                                                                                                                                                                                                                                                                                  MD5:34C6D3D78F78DC5181935FE42B65A003
                                                                                                                                                                                                                                                                                  SHA1:5AF0EC549E02F292AD68CD8E3A8579FCFE85C25F
                                                                                                                                                                                                                                                                                  SHA-256:03DC1A8F4EA97C2457A26239CD783A1703F8D7A88EFA9953BB37A0A246C11E6E
                                                                                                                                                                                                                                                                                  SHA-512:D2B3BF0C30C1CA89DA2153F22C28F256C97483FED6485897630A53DBC53AB7CC4FCF6729D7488612C58F097AF49010458BDEFAF176A6C7687E80B70AB69C610C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r......pHYs...%...%.IR$.....IDATH...M.@...D.c.B.x.X...`*......T....V..... <!..}...Z&7...J.x.9......v...wO..=).....t@cf..f_.P.B.)....<.....W.X....{.<........m.y...@nf.u.........5..#p.}..l....Ug.9`f.k..p...=..G'..F?....;..........H..(H.}._.{.:>xH.T...m.oa%..U`.....M.=t..{......].%...Z..(.S.23{Q..q.Lm/..1.]....2L...9.0...{1!0U....E...y..}u1.Q.J&`........n-..P*.J.V>6wO.\...2L.\Z.p..n.R....JP...w....@>....g..{.^..d....M#B.F....#k2iu.b..Y..x!.u4.6.U4)..m!.VfV.<...E..-u.zl4..8R5b].M....;...l[......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 21 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):428
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.339712809680326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7IhVhNYqYaq/o1fhsGhRrJqvTQEO9ozWfDi6rFd/MDgc:nhVEqjq/o4ORdaTQEai4Op
                                                                                                                                                                                                                                                                                  MD5:953525D627546A0F0C16030E2EC28E69
                                                                                                                                                                                                                                                                                  SHA1:0B5DDD32235158A144218F235F960828FA6B4F38
                                                                                                                                                                                                                                                                                  SHA-256:763944542F5AFF05858011AC5FE840F94562FCF29882989C3CF23A488FBFD3F6
                                                                                                                                                                                                                                                                                  SHA-512:078EFB044A484C7A10F1087BBA4787FECA23CAD3801535FE8E60404CA379E3325343B157BAC783C2DB0F3ADA4797599941A54101FA1CB4FCA9C99B23CC124FFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................H...sIDAT8..J.P...!.`....[..|.AA\.}..Y.N.>.t..P.....v3. ..b.}.mHso..q.<....rs.Mbf.$."Cz...e0.W.o...^QS.@zD..Sp..'..rI!\..o.o..`......CkO.9y.,....|+.V..|b.;jg..A....^A.....N...+.ul..H%.....z.w...A..:.DHn...$82>...s...s..qi..P...).:..}Zb..HC.43m@Z^p...Y.I5....[`n...!....e.OH...Li..e7).!7...".F..-...S.......Xy.wg.=...V..s.. .p.".@..!h.x...%>...........?.....wa.e.6....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 5 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):236
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.604512726079575
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhP+SesJkHx0BH4DsmN21WWnnsrhMun7sup:6v/7ppkKxp7kMg7N
                                                                                                                                                                                                                                                                                  MD5:E8F9E3A9CAF0EBF213C448EF46C8E11E
                                                                                                                                                                                                                                                                                  SHA1:2BC0902B87CE6BAB0E9818B1065239FE0563A049
                                                                                                                                                                                                                                                                                  SHA-256:3208148C88647161239EF5C86E699085953F32E3546AFAD7A29CBC485128BE02
                                                                                                                                                                                                                                                                                  SHA-512:3242DC6F8625D9D94DC74949BEF088F76B5C510641B214E8AFB2DC881554CBCDA77D443F0788BC93C5071D34A55346F9E85DE66C2B0E7A9FE708CCE463D51080
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............X..c....pHYs...........~.....IDAT......0.....RBJ.%...%..t..@......(.t.*0..."....V;w........`f.p.s.:6...}.J....>...R....r0............J...R.(.....R._..`f.?;..>..7.9D.lN.....M...4?9.c.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):177
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.052943227897925
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlH5tZlvqj/lHRthwkBDsTBZt29/QjjmaLK88QTznSlws0Bln0fh8up:6v/lhPYj/znDspC+aaLN3/WZ0BeZTp
                                                                                                                                                                                                                                                                                  MD5:5426437801A1BA94BDE2A04FDECC8B14
                                                                                                                                                                                                                                                                                  SHA1:59ED25F44A966707E388AE23A13016A7B27FA2D8
                                                                                                                                                                                                                                                                                  SHA-256:C856CCD26C814F800DADB7C44317F1B6728EA71B5A87E1A9B549E424B425A9C7
                                                                                                                                                                                                                                                                                  SHA-512:F861129FC32982336C82EA8672DFEB39EA8789CB2A9079F68FFE0ECB541A8A339FC7D13A7BE6228EA790EC4AB879990361D32B27BBC14C4285842B63D5FFA35D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...SIDATx.b.9s.y..........p...x........?.Q........d\.R.X..B...`"@..@..IQ#T.;.zn>.......6...*../....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):189
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.333483851566124
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlH5tZlvqj/lHRthwkBDsTBZt69/r/SFBZjTG2yWbGKF23C18rFtkJ5:6v/lhPYj/znDsperSJhF523287yB7feG
                                                                                                                                                                                                                                                                                  MD5:9197C8EA5109DCDE975093A24A9EC929
                                                                                                                                                                                                                                                                                  SHA1:E08AA12FD2D361E7361ACFDD1194C9D67164FB81
                                                                                                                                                                                                                                                                                  SHA-256:B1D0472A374C25012F2FBA13B97DA7AC21A4CF86E41CD6BF9282EE1DF52DCB4C
                                                                                                                                                                                                                                                                                  SHA-512:545EA5DA8CE3D0E7664E377C306C6563A39158BAE3B095E25F60998ECC69115B8237DDC5BA57A93765DE9938C13B32948E69A587338C7B2CC9D2C96EDB7AE333
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.bLKK;...`...\`...@..."..#.Y.>.Q....a...=.....%....0..h......*..T..d:@....&.t..s.A.]. ..(...{......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 650 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):205793
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994488824352073
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:WNN3t1CvESg6YLjnI9j3nC8UsjVxfI50F0jRW:cVLrLjKy8vm50F0dW
                                                                                                                                                                                                                                                                                  MD5:619E058B62083BD43C871EE9F67977BB
                                                                                                                                                                                                                                                                                  SHA1:363066DB82258524077B510B7E10750CCB6D11F4
                                                                                                                                                                                                                                                                                  SHA-256:7ABD43548E64767AE710198FB53CB9DE49194429B2F6C737F806C3C0070A6E4C
                                                                                                                                                                                                                                                                                  SHA-512:3FD65E936B9A9FCB8389EDBF41379529EEC87613FF2940DE548CA44A6A83D3678994441E640F6F27EFA77EE22160DBCACD8F00241122FF52D32673F4C151D964
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......s.......2]....sRGB.......@.IDATx......y&.y.........$$. )R6%A...4.l......g.].-k.${gm?..)....].{....sh.wv....W6%..zl.l..dB.EqD." .d..G]y......U.].}Uu.I..232./"23......(..."08.q.tdv..c_w..E@.8@....-..E@.P...E@.P....D.....(E@.P..,...|.`.wri)...+.$.L(:.....H7E@.8..(.x .Q...(..."..(....#.,.w.h-Q.P......0.....B.p...L...#.!FQ.F.JSE@..c..Q...S...E@.P...E@..M..Q.Mt.lE@.8(.8.~.m..|..4W*...40a....a..>b...#....*..."0..(.8..."*..."..(..."......~..u*....!........<2...Gq...1S...i..9.Rs~~........8.}..8v}..+....2.....vE@.P...E@.P.6A@u.7.GO)..."..@4...x.b......z.O.x...*2...n.|l..F.fN2......s..)..U...E`..PFq..C.Q...E@.P...E`d..FF..D.P...QE.q..*.b3..).sJA....b.Y..5!..a..Tr..Z......C.........w....7............(....(&P..E@.P...E@.P...4.j..FC.+...".....2.t.^h.nw..V.3...KJ.&2./..c...X.XG..E.....v.O-zX.P....B@......F.P...E@.P....A@.....D.P.F........*2..3../\........ .h6.i|...a..2..O...p...T.P....E@.....L.P...E@.P....E@...._kW...q@...R..-...)..A.pun....L..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):433
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.306852698793839
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7pVLVyR6+EQpvs4EYWCWyuZWgQzUANayTEh9lHyz:yLVyEadsnYYpQ4ghAh9m
                                                                                                                                                                                                                                                                                  MD5:2F4FE56BC41A25139099B5F7AAE6B014
                                                                                                                                                                                                                                                                                  SHA1:4A3EDA17D9568F26460B655DD3B1D8D848683DFC
                                                                                                                                                                                                                                                                                  SHA-256:712FBC16B85D2F49D023E53799CB74FF596A3D8782E2690314BBB2C943D867A2
                                                                                                                                                                                                                                                                                  SHA-512:31183B262D7438755408B233B82DF70991060A5CF120EAC8FC33A768693638178A0B0A1B1A26821E9A184B14DB54CF53BFB3056CF781D03FFEFD0A85F03CA26C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB........kIDAT8..=/DA....EV.t..h5.....Hd.[Q....'(.P(4.Q,.&....7(.&....yeF....zO..y.y.Nfn...7`.).@.y7WtEJ^......i..;w.......0.0.+g].6..J.....G..5.2.......!,G..5...A..].3QO.....]?13....8....q..VS.C...j..;.y.t.ux..X..h.A0.g.Z}?.X.......].GV.. ..|XMWP...........\..A...IN.$ks......_0.m........g..).5..r..../x.%..}.Z..B....5.;.7.~..=pg!.T.\.+..z...S.B......z.^._..d..%......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):379
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.242532898393679
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPHRSdb52MgilTwkctkFFwJTJDnUMxLxgl6Ceyl0aUpOFqQh2RZxonlZ8rsl:6v/7pSdl2MgqTw3tk/YJ7hFu6CDl0aU8
                                                                                                                                                                                                                                                                                  MD5:EED645848DA0A5E679D88A546517220A
                                                                                                                                                                                                                                                                                  SHA1:B61B0C04A3B81562089BC49D28101D5929A62391
                                                                                                                                                                                                                                                                                  SHA-256:3BF795282FCCF7070BE0125E5179EC80B67EB67916AF1F147E869F32CDFF6B40
                                                                                                                                                                                                                                                                                  SHA-512:8B8E12A1838ACE93E28E17C977ACEC83C90F5464E6A1698C0AC106B22C665D7041551765A7105E2B3B5C8EBC8F79A02EAA715063E7382896D3EEA0E8B0C0B397
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB........5IDAT8..1N.A..Y%.cA.V&.D,..Y..l......'....R.X..p..$$x......M^2Yg.e.....y..cw..RiO..r.$Q.5../<..hA,..U..]M....j1..DrA/.C....>...TC...Qo...w....e....xjs!..5:1vrm...|..l.lIF.J....+>.}l..|.X...q^}......B...Df.B{...y..]@..nq...J..).E..._,..M..j..w....Ib~".V......Ag..`.=8.o......3....+ ..-|.?..._...~.....>?......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):595
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.444206405841779
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7jOlfxK0vYXytevyP5xZ6Cmi/hrhEl1:CaYXeuAnZCKo
                                                                                                                                                                                                                                                                                  MD5:CEF15CCB3E06455F6984F8A9EFCDCF49
                                                                                                                                                                                                                                                                                  SHA1:2408439B6B28440C103837CCDAA37CB3288ED899
                                                                                                                                                                                                                                                                                  SHA-256:AC674DE32B6147C68987FD1936F846160649477B7F956002DF87AD2884806533
                                                                                                                                                                                                                                                                                  SHA-512:FA0DA363CB909771FECA6C8F76C7037417F3B2A960C92435E2153FDACC5915F7AC034C2EB805EEF3B8E88223B92EDA39697BEBF5B3E2CBDD813A2B80427728D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...-...-.....:......pHYs...%...%.IR$.....IDATX..Y.q. .\i.o..T`u`... J.I..;p.q.V.t.........x..0`.3.....-.w....h(..3.Lz.XD<[.p.-...-..$.K.%...8....~@D..:rc...fED......j"...PNn.##Vr.V.S.+..d.0.<...x....p....3Xs/R....1..JW.HW.63r...OiQy.g...m......X..V..-...mkL..6.+<?.+.zT...'.(..]..q........5..-1<X.leQ....;...%D....T.&..ED.9.#T..j..d.*%.t.....N....u..>...(.\..JC.[-<..^..M/.....&'....r...V{..R.C.V1.&....W....>.=b&..v..K...4O9...H..>..M.p.....E|{P..;.V.....T.?.B&yK.%T.:.<...!.D8....i.!>AH.,..v,.....8.....&[.%m..(.3.L:..5...bg}Q.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):150
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.797213639264882
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlH4tjR/iLtsvs9V9Wq0FJUeRhugnaNO9gyQVhW9X5p:6v/lhPCtNiR59WqPeREWGuYc5p
                                                                                                                                                                                                                                                                                  MD5:94C2FD47934ED508287B76DE9F35226A
                                                                                                                                                                                                                                                                                  SHA1:4DAF968A200141383987742B400FB5733BF7D147
                                                                                                                                                                                                                                                                                  SHA-256:68EE0747ECAFA99B43BD0A8CCD2EDA3AA50E5CE421F6CF18C93513395DE957D6
                                                                                                                                                                                                                                                                                  SHA-512:F6D3596F560F96ACAE92AAD91F02545D09252D759994C6027A7B173A47CFDEC57A6ACAAED56C25F85999F840B7F5AA279080D6F78C2BB695328E26A5A4AD3B25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............1..c....sRGB........PIDAT..c....T &..2.U...n<*Ar,. .d...M,.Ab.`E0.(.......j0y..(......E...T.....D....k.E.W....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.477981530354021
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7usW8jpwB+HDiLMsaLGM5rapijgyQOs3V5rD5l2c:1eWArH5ra4jiO0rD5l7
                                                                                                                                                                                                                                                                                  MD5:348CEA76BB635797E5A362FD63AF7FD3
                                                                                                                                                                                                                                                                                  SHA1:316C287C2EBBC99756A403C409AB698536A8F5F5
                                                                                                                                                                                                                                                                                  SHA-256:3C07E054DA68285B67FD0EB485D42B8DB5BB64C4096100FA4E890563E4E63FCC
                                                                                                                                                                                                                                                                                  SHA-512:2E2F684DD77A3FEFB682280D7FF36EB41E7A3240034FE7727B4C173C4BB73C88CF5A997437CF022D1DD6827634AF7CA3808612738E37311FCBA3A7B16185E2F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............V.W....sRGB.........IDAT8.m..+DQ..M~.LYX..5D...b...,lh.6...X...0&l-......RI~da#....i|.o......s...{.}..QW.a.Je..p..P2..L..D.....-.z.uSPO.p..(.AO>.}..Y.. ^..g\..|....5.$.. .g.`.i....B'\...HNa.,.%...h.#d..d.../B.&...?..7.a..!l/....@..T..Shtb..5...uy...+...PQ..........A.T.5..-...'......1.E..../..)...@.vb..wX4..v.#.+...t..........3-.._..m&n3.u+.=.n=.8.4h.\.=.q...".."O..O.....C.].`.>z...D...IzA.3.A.@@.k..y.]X.v9.u.I...D..QW.C.....x........Q.!.w..d..R.....0.XZ._.Y..=.....u`....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):628
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.55547944848955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7pRuZCeSmhF3cOUSb7B+Ap90mtHv59w1dY8/atozpFKlvFsoRAN1:+uZImXTEApvHk1tUojKlmr
                                                                                                                                                                                                                                                                                  MD5:2EEC9DC8AFBFDECA194A057CD3409A85
                                                                                                                                                                                                                                                                                  SHA1:3E85D53E4BAB3E6C43912C257720FD44464ACC29
                                                                                                                                                                                                                                                                                  SHA-256:FDB31ACE2AB5F7835D424035568DB27D515F76B4CD8C12BF669EE15C105B87F0
                                                                                                                                                                                                                                                                                  SHA-512:07AA20B06E2D78EDBD3371F2B042B6C59FEECD8B74C8962A8583820DA12207C66B85A44A7A3FDA1BF3536FA8DEA8618E877B2EA785D61D0B31D5BF45F9FE9136
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB.........IDAT8....kNq..p...b...W........."b..R~.....#P.)BrA...&...).{F-..1.{.>...=g....y...=..9...YfZ..r.JC.r.z....L&.X~..P.*N..r..YT..lP..4s.R..v.@..4VR.z.3.u...P.L.d5...R`w..V.s.E.C.mS=|qA.w...f[..b.!........&N.o.K...l....cf.I.60..2..{x.M....OyN7...cOG[....Q(.lb.s."..H.M.1.....H'......z..e<.5...({..6H{'..f<jd..m6-.f.....?!^....1f.>.&v.1Z.._....l..iy...q3.Z.KMh0(.m;-<..].F.8.o......EM..V0.o;m.gr..x.M^.k.@++i$.b... n.o..K/.)....[....)L....;.G...(>Y.'..w..p..P."..G..i..V...xtVQG..H....._...G.....l..|..s.yT.].......o..n....vK...L....L.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):333
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.093323515601777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPHRuxi78sajHHui35nDe3wgqFrnBab/hORo/sJVhWZB+tKrb0P0WvXjp:6v/7p+C8saDT35i3wlRB6pOe0Jfesob6
                                                                                                                                                                                                                                                                                  MD5:38CFA7E0C40C3009B836577A3EE22D3F
                                                                                                                                                                                                                                                                                  SHA1:7EAD88718F9F702A42D97B9264C2C03E2AC06634
                                                                                                                                                                                                                                                                                  SHA-256:F00E0364E3E4DFA753C3170ACAD86470B577EFC8DE59C72BBB59A4DABA00861F
                                                                                                                                                                                                                                                                                  SHA-512:9FFCBA31F7D88DBA8E40DDE50B35A43BF664E20EF337EFEEA18EC4A9D5FFD54C8E506FAC6C0D022232C7B768044682D16D88FA9A1BBA5477B197B0ACE4DD52E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB.........IDAT8..1..A...b.-...T..H$...n.....!4..%!4.......d1.b..K........'...x.C......@.r......T.J.L....U.{.q...La.E.@..:..a.....N...Zj.U.:..U....|[.....8.:..^...]..'.G..h..<..u...O.".:.!.......^Y..G~...../.e.....0X.!|*.y.....+...p..D.77.m.b..wa.....j6BXR0..O]..7..I.!.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):355
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.111657201325465
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPSgl+RRv8fc+mrBW10Z86u7fZQCMfAIWCaqqPvNfqxGcf6c9T0cTislVp:6v/7a9R4PmrBW1V6ohQC4zWCsPFfqxG4
                                                                                                                                                                                                                                                                                  MD5:67D804DAF7F2089C6AA1623BE156E767
                                                                                                                                                                                                                                                                                  SHA1:73663B739AF58CA0F4ED3832D7AB396E4704CD66
                                                                                                                                                                                                                                                                                  SHA-256:E124F15E55EC121B6D43A165E9BD60FC3A5098DEE59B46BFDA69582E731DDFCC
                                                                                                                                                                                                                                                                                  SHA-512:6775A229506C8F2F9E79A563EEB6B19A3C8AD024557781D94343589AFCA88E6EB5D500735C3704A7FCFF9EA9421AF01C2194D2E7111E6DFD55161DC8D95B7B46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................i....pHYs...........~.....IDAT8..oq.0.....w.."....pP..:.:@.......@.p..}Y:.M..y.%....$.......f.CR...Y...tR.&.Q.tN....g}h.......hMn....tZ....K...&....._;..g;..F.s'.<,.FK....`L%........w..I.0Y.....O..x..}.:.]@.D)...^l]N...(.O.p7...1.3....t..i..F.lW.k...t9.....];5....-.y.`m.......a...-.-Y#h3..:fd..v...........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):329
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.082633768749197
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPg8i/sJmu2KkHX2g0doARrvSPqW+eIM+tzIp91cgVflCdEvDT7rZnh/jp:6v/7xaKQ10doARrvWq3jtzIfBQdELlh1
                                                                                                                                                                                                                                                                                  MD5:271FEBB3D82F76BEE72B1A9EE2262FAA
                                                                                                                                                                                                                                                                                  SHA1:3E1021C5A28E420DE676A5747EA0A12A4A2E5C52
                                                                                                                                                                                                                                                                                  SHA-256:956EEA1E1A0C2FDD2E768B9F537CB17EF021F438C1BCB287DF94DBE9B1A1D641
                                                                                                                                                                                                                                                                                  SHA-512:387326A886B16A47C90E6E6945CE30FF076045EDD3EF0662BD9C11D189D8699AC2E5426C70AA15ABC0B725F9B0470E938AE9E92D36598308C9EAE18E7E786C53
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............oU.t....pHYs...........~.....IDAT8.Tm..0.<0.:X%...0...s..I`.&....$...?oKW.....4-.K.}U$Q....... ..$K.....Q.)sf5r,..F..r..A...;_6-........@.V$..g!n3.Ql...{-i.5..4.^.b.m..3O7...36.8f...1(...|....1....E.S..6v.'ir.N..J...G..+......}....).....V..'..T.&..*B7...<...g>.6....m2c{../.9..........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):187
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4474784170483455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlrptjT2iLtsKsh5xZLGWxP7XihPwdoxv6hm0RX4Sz5yaDX8TKHW6+h:6v/lhPHR5shv1GWxP7ShuoxiwXqs8CKs
                                                                                                                                                                                                                                                                                  MD5:D5F2A455CFBDBEF0F9014F094D7C9BF5
                                                                                                                                                                                                                                                                                  SHA1:236330604C03E4C505CFCE3E4C280C1D6AE2F234
                                                                                                                                                                                                                                                                                  SHA-256:1264857EB21C69F81EEF40DF1F362E4D8B3315FFC68E9436658749050E8BD370
                                                                                                                                                                                                                                                                                  SHA-512:F1620874BEF283FE5AB538D4A6CF412E3DDC8C8F10BDA7837602DCA042DCA7B5EFF6D9483D00CF5988786AC8A030112D6B55674D5CDFC068981C06227F07DB31
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sRGB........uIDAT8..RA.. ........H.....e.HlB@(%.)........r.w...<.....D.....g.y.|V ..G....~..F...&...?..Z.+b._...A..U.j]ab.z........8.I....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 7 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):172
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.054573838539015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlyztjlllsV43gKm9TBSZBxNdOyMbfwFjHpolT47r3llllsup:6v/lhPUx0Sm9TBeCwnolg7llkup
                                                                                                                                                                                                                                                                                  MD5:1B3FF2EB2E8AF3008EAB126AE390B832
                                                                                                                                                                                                                                                                                  SHA1:C3F81BC4BB31BF2CFA7B4CC97945DB9278EA04BA
                                                                                                                                                                                                                                                                                  SHA-256:9FA77E69F7900EE5E4BDAF6651DA0F63D06575EEE4BE04D2E101C9FE4E3C8CF6
                                                                                                                                                                                                                                                                                  SHA-512:3202085895557D10D02432DA25CF5292215ACFC93B5B155DAAA11AE6284C073E412826F10A6A4F2FB8F013EA28EAA1D8386E9829DC55ECE2BE625CF3754DFDD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................pHYs...........~....^IDAT....1..@.D....$ ..HA.R...$..$.`(.K......f.MV.u.$[..e...j.=..(.pV.;.U..;VL^7%9...;...,.....hLE........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 341 x 163, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10438
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.930485474316313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Sx8JW2cYBNOAteM5Qm7lA5LCBZf10uDk5+PsNC3dShh53eg/yqMzR:wQ/cYn0OlA5+B/Do+PsNC3dSMEq
                                                                                                                                                                                                                                                                                  MD5:FAFD3D362556A1F9E8CDDBDAF26C5356
                                                                                                                                                                                                                                                                                  SHA1:04797D778BA3FC7AD4CC4485C7070297F6EFB796
                                                                                                                                                                                                                                                                                  SHA-256:EFA3DE8589B68A4CA83147ED77A67BC6AF449928368AAB0F740D81C11D78DD90
                                                                                                                                                                                                                                                                                  SHA-512:3F532FA1677B50931FE98E9D0ADDB49C47784AE59A13415B3B91C05366C24C91A89F944A6675CA1FEAB123CC8D541739094BB25EA115372AC81233B1BBD9014B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...U.........:.......sRGB.......(.IDATx........E.X.[$.\KP.Zk.-.Z.Km.R.. Jm...v.......R..(..J...rEH..AD....;s.;.;..~....9.y.{.gf.....v.....!...;.pN.....30.[..r..V...u.6...1P3.t..H,.c..H..Y..H.,..Oz.H...X....0`I.,.....T.P.O...S..p;....>..1P...TK..*.. !..=.l.Z.H..,....c|.s.x.q.... ..hM...0`I."47v#$....@...7...>...P'......p..l.!.W..-.&.e..0`I......./.....tO .K...HlN........@....Q@.U...ea..jYhml.$...n.......GR{...,....]..m^...bx.....L.XR.D.......wr.....X.....].6t.w....7...s.:ff.81`I.&3..$8=D:.,...DS.......v5.z....>...{U..9C.35......H......B,..?.v....g..R.8.......l_.f.......&e..j..x.n.....`..:.....X....s. P...K...AZ....a..j....{BB.....p..>.n.]F..c.$.vg..l).+..^M..\.XR.E[.W"....J..W.....Z.H..za{U.b{...Xb...\.XR.E[cW"i...J..+...i.x...F.%......8.(..k|..~i..[... ....HP....g.C...7..A........N.Z...1`I....Hfz.t6./..%[......X.......6..G9F.9B.*..%.z.[..0..n..Ima..m.T+.H.zj..]E.L.~R.S......f5>..C1@...~.T+2.@..4'...(..N......(.j..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 135, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2710
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.885504977078992
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HjjpYLjEEEmO/Z9GV+pLWRyewWTG6CLvohGZG7x9Xa0Gh79n:xYfE3/K0WRyewWTGXLJZmx9K0Gr
                                                                                                                                                                                                                                                                                  MD5:7E13D3238251E675617FC57871E66B22
                                                                                                                                                                                                                                                                                  SHA1:C8984ECCE68F3FEA507553E4FEC15042500A99E0
                                                                                                                                                                                                                                                                                  SHA-256:C9A46222DC65D06CB881780AE1C7F78FFB425F2F6AF52029B66A0AF010A7B865
                                                                                                                                                                                                                                                                                  SHA-512:E8DE83B61206DB9DDE107E4E6060E3879C3320C05A23560501405D4A1BF862425F3C197428B1D2FD8E403CA75B4A534E3D351761324DCFE3807633D80974546A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................pHYs...........~....HIDATx...r.:..%.I.=...'m..:?......_.4...tf.....,!..;."6.p........}..N.!.../...4...S/X..."V....&.6.s...,.3.....:.L.........#.{..}.e#..Z"......08k.`.....b.....+..I4R..,..2a.x.g...........l>.....b..G.%.H..Z...3.!z..A...Lq..m..{ .@D.Gh..\..r.xYhk......+..f"SL&....""=Z.b`...,..l.i.+..%....D.#?1c...N8^. #..|.....[...%.,<@gN...Y..$c............. ..!....!.)>.wB..3...;.....G...........$..E~J..R{.....^.Y....Os.r.+".T....<......t..m.j..wl..sqz...o..Z{1a...a.........].\|.[.7>.........R.O.S'......@.r...g{U..TE.....#.i+R.....p.t...dw.x.\...".P..h&.CI....#.N..Q.."....$..;....>.B. ....f*.N.OV../2...\...|wx.C.J;.]..b.#...!j#?.)....+...G.1A....&.k(o.>..... ..|=J.UyRC.."+...@%..l!.e...U.....{..Z3..........MD._6...4.|.< *..j...h!_&..s1.k....k=..}.........2.IJ.......1W4...n`...C.....@.(.l.:.j.<.@.Q..Wss.....P...'...Rg.Zs..X...J`...DR..T...!..\...tn.f.@$...3'.%r. q..........7.W|...!.J=.4g(..C.....s..p...yV/~.....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):682
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6389205166279055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7oumE+7wT/gjVDQz8ZVN+270VXIN2HfyqNwJBsClOhk/Tm831RN:Qm9wbgZD8i70W2Hf9mjOqX
                                                                                                                                                                                                                                                                                  MD5:A87C23821DFBBB5BC861A21C5987E335
                                                                                                                                                                                                                                                                                  SHA1:115461478FB9D6EC2567456613BDF4BE391AC9AE
                                                                                                                                                                                                                                                                                  SHA-256:E8BDE3293B99CA7153ED9BF241E03351B9A3BADF7354EA259A29AAAF7B591245
                                                                                                                                                                                                                                                                                  SHA-512:833D7DF71720BED7C41B23B638B484C4810ACB0D3211EB89F228B9957E1DE34BCBB3BFFBD48B5B0106E21AAD14ED5626FAFBA06A8C819617CA5B80B43BE84CDF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............Z......sRGB........dIDAT8.}.M.RQ...=.IS... .iY......A..6.f.Z4. f..0.m.V.h.n.......H.........Z..F........s.p9..?.{.=.yU.&.J.r`0.\PU5<...+.....T..D"..?...T*er.\.p.9....../f.y.<C..v....x....r........z....F.F.....1n.......G.R.N.....i./...&...sT..v..X.G1.T....bm-.s..n.Z.P(.K..}.B|[.....N.Wl.....6.).....j........$r2..F..f3./..3.k..1..".1.....8.;q.....eO...r;c\.....!.f..c>...._.~...'.)0.W.~....D....,..~.m..."s...n.#YO&........Plk.......~............1..>.....&..*.'.G......L&.WH..N.....fv.Hr..ln..?...L`..h\.D".$..g.m..t./W..>.>.......$=.K..gq.$..^..V..v.a....."..J{..>..9.i...`.3X_.$."$<..%.....5..<.Mc...%U..SC......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1624
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.834719749708828
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:DAZWIphfzMLhXSoUN5D9iA6Z4/5hAnxIHAMJtib2IXO:DKjzMLBVADM+LAxIHA6tg2Ie
                                                                                                                                                                                                                                                                                  MD5:66DB7E5D62B9CFAC7DE21B53DF476A50
                                                                                                                                                                                                                                                                                  SHA1:ABC15C57E65100FEFC49A1F04CD6238029730465
                                                                                                                                                                                                                                                                                  SHA-256:ABDAF726578C1527C26F76E4FFA26F40640F7515C404693938C20803728EFCCE
                                                                                                                                                                                                                                                                                  SHA-512:BB20C3073825DCAF79E4629B7ABB4419484BC044DDD1A17CAE490050882A3182F44E53957D963945BFBC25E5256ECDEB1B86D1CF27B3A5E037D712989A0AA67D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...&...&......=.....sRGB.........IDATX...klTE..g..W..b......B..-.A>h$".D.&...Q...1AbQ..|...4.P1...D.D.?....."....P../h).vw....2.......3s.........Mz<..1..O....N....s...`z....H....u={...*//....2.....n.R.S..t.G.w..p.{c.....;wVWW....L(...8E.P.s.}.................{...XO...VV-.:....i.Mq..g.^CUn}kn ;.B.F`AAV..W0J...!........EG.8..!.l?*....-g.u\...HW.Wn..+. .....O...#..JKK.9..x......b....E.3........^..F......jjj.G@.%...q..JJJ.....TZr.%-g........~..g..rh..w.R}.........b*OZ8;E.@.Jy...K.N.d.B...3e.............&.Z....+.?.,...-?xe0..[.Zl/.b^0'.&v.P.=:/!..Cy.h@...d.#mk......m......."......f........1z.%..d....d}[.....sBrm...^.(.aw`.B.u.=.>.F#p./.N!..!'rCCk..Pk.M.=...L}.}...B....17...t..%...m.S......J..x.Y.....Lb...-.r.....+......Kh..,.Q.....1.7z....M.3r.``..%m9....d........FR.}`.....'5..i.....t......./W}..$...x.9......Q.F<.....S..t....C.i..5M=.a..s......S.6jD.#..Z...1.h9....j[.2.f..B..z$.E9....`..~~....77w...y.2.Fu.-h*..e`q..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1606
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.865689566821146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HQkS87biriU6PCbCd4+BNqu3wM1fYIadaMdRjA:HQ1smOU6GG4+BNf54dpA
                                                                                                                                                                                                                                                                                  MD5:57B59BAA0CA6BEC702E5248611AC3168
                                                                                                                                                                                                                                                                                  SHA1:988EAAD18D7435F93AD60F7DBEA25062993FCBBC
                                                                                                                                                                                                                                                                                  SHA-256:0FFECEE265B421290C84BAB7B106B724C8720EB8E69F79E85C0999E2F5AAA6F3
                                                                                                                                                                                                                                                                                  SHA-512:1220F0EEF8146AC604425EE84BE5CB4C37EA455C8A9759F4E07F8D135FF657DA23E4C241D5E011DBBA19456087FE249DFFD061088967866C0555ED6BB3C278E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...&...&......=.....sRGB.........IDATX..XklTE...w_...l....4hXB...L.....L.. !......A4.....4.RbL......1.(1b.. B...[.....v..^......{..d..9s.....;{v..}...........3Y..<.....|M........q}..n.Z&.&.ti..XW2.4l/....F.....<.]r=.q"9....:.{w...rI. A..2.`[.+.(..3.>...(..B......X_.;.L.u.dhA.&8....Z..Y..........T....El.\..O.v|.........b..Q.j.E..vh..8?.v....^e..IQ3.'.;.a......ou...-.!(R..;.^D'.6..../..=G.D..i.3.x..m.|..Eo/.b-..I01.J.....k..-.DZ.7..7.i..{[z.u..9..t\.......9*IArv^v.....}...ZeE...........i.b..U=$S.M.t...D.._8.....:mK.........}.JU>. .U..r.......]..\_*..5......r.-5+.j.o?W=..RA....J..PY..ccd..a..[.b...|.oD..1T.BR.Z+.N\.|Sp...L.......b.@.&.=A..N..V.J.v=.x..%..,`*....D.kX6y..^ExL.-_.wB....B`.3...1.KhM*...GIM.TQ..4$.."....$fG..L,.F/..#..sF.>1p.c..I..k..B.,..'..[iI........b..J..e.$..k.....E..#.?.%....u.....d1...4.4An...8B.C.Rl!.1M<.C.YS.L....~..B..s...|.i........#.8&.I.+..J.....t_k...:.]#...M^..........}....cXp.......XD.Y,an`.S.h|.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1284
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.798083378999992
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:md7TGFOO6qg7e9marTNhSFXI3xTaA5q+BqpbQ4KW:fFup7imipkFXI5Ltq
                                                                                                                                                                                                                                                                                  MD5:9B06A737F28B265084EBAA8D58237CBF
                                                                                                                                                                                                                                                                                  SHA1:298D77F9BDC9002EFE1B87884D051695CD32176C
                                                                                                                                                                                                                                                                                  SHA-256:DF6597BAD7CE5FF019A0CAB296B4933DBDB502AF4A59A813A4FE281E4DC562E1
                                                                                                                                                                                                                                                                                  SHA-512:0DC37FD759FBBAB6D8C4EFF67F52E8F097043E826C9B8180449CE3309C60D770059F0C6225698EED1119A67EE08F79811C019B60552BFA7CC8922D1E3CF381B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...$...$.............sRGB.........IDATX..X.KcW.6..6.3.A.....#tD.;...t.2;7...B...].....n....R...La. ...U.h41j.M.I..]..E_.&4.8...=.|.;.........ru..r...l.b7u`.....mtyy9.......}....F.b..[.T........g.EB.t.h..=..V.......";;;.....~xxx..d........6$.1..s8..c...D........y:.Nf...2qQO.C_..\.`,(cJ|..E.MVfff.R..GGG....z<..s..2.........2.d.sssw...\....{v...........f.n...a.|>_zOlGw...NNN.."!.L]]].d2..o.....f...#......J$;.t....o...3.b..=..o..%.....N`||<..J5...2.........O...c.B.....,....1...1..6<.g(B...F...B.^v7./1....lK..y'&&b~..I .,6W.A,b.I...a.....S.M..r..X.T.<..........y[......f......`....O.V.K.D.X)...23K....V....U....(..g....Q..AB...2}8.R`\...q..q.$5...........6..Y.AR.P......sS.5zB.<b...bZ.....I.[I$./..B..M.b....H.*....x.p........}...X....dH.iyee.....3v....|.........e.A.............7(..W.)\. S@... ..i+A.d.X.|..?00....].........1,,[..>#:K......?F.m....8.1.|A..al..X....d......t.....p...kd.s..2..f?cL+61.KX...N~qLc..O.v.S..--...<.Z;...}9.s...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2243
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.890599449773341
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:D7gm8OmDnP4b4NMLVULVYlpeW7rz/H4YJwzCcO8CBI+7:nADP4wiu6lph7rz/H4wHNBI+7
                                                                                                                                                                                                                                                                                  MD5:D677BE21C17F249787499AA5496C19C9
                                                                                                                                                                                                                                                                                  SHA1:C08040EF141DFAE4F5E7093F3D349B4F3147087F
                                                                                                                                                                                                                                                                                  SHA-256:B21635661B35474CDE558EFFC9A839679F3D674F26FBA9CA3A3BFA15B1B0BAA0
                                                                                                                                                                                                                                                                                  SHA-512:A4C0E02C598C4EEB33B975CFAD614967C52AFE4DBAC9D9FE8888B240A3C4CFF55C5976B7EA8E480AC23AB55B221BEE40D3F50561D4074D13BC745C03EE0293A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............ib.....tEXtSoftware.Adobe ImageReadyq.e<...eIDATx..Y.SSW...{.";a1....m..Zm..S...S[;.~.v.i?T@6.....B.!...{..w..A..F.....]....;.>...B.).=.OEp..w....*.S... ..(.P..v..WYVK....555.:^2.X.,...7,w.....n..../M.i.d+ry..`x...=.f..]..@....(.N.S..J.1r....*{....B..Q....X,.....|.z..L& ....H.3.......%}..t......./...u.8../XjO1<o..wb;'..%s.O.b........A...)....^0.....b.Z+++............Jh-.;0...5..%:'..!.b.....nw....0........pX...,..ho'....;.}..%.^/I......a....}}}V.M..$...k4...A................*.Y.f.E.X..Fk4..Z....l.0mx.N.;...O.9....v....D&.....Kh...1...f+].L..d..F..&.vS..*R..hd3208......g...*.D..P(......N..k...L%. C.L...[.......~..@ .Y===$.....G...T,...x>...|Y}.....!I%+uS]O....|.?~.X.l...QtJ....SB...r.,..;..;.!b3..V.I.Mf....tI2.N.s...Q.'''..;.~...W....6.....N..Vd|||-..i..t...a0};...[-.6.9.^...l$.....C....s9...I..y..PJ.y...~...o.....;..8.,@(..!.....e.P..|..&.I%.'q$.Bi4...<.M.,.A.@....... ...(*..........BT...C....V.....K..ts..@?..U...Ey....kPI*
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2596
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908959443778825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:3p/sR5VAm0AtPRIWyX5+ZbGno5IFcZHeXLm97A4qu7k5STw++qKesrg4sLN:3xkMmPtuWyUZ4cZHeXL27fqzSwtDesDy
                                                                                                                                                                                                                                                                                  MD5:6E89C78AF818A60ED47EE3875705ED45
                                                                                                                                                                                                                                                                                  SHA1:FC6B97C4BE35AEA4DC32ED37141DA92B746D473F
                                                                                                                                                                                                                                                                                  SHA-256:B24DD9F1A7F47F22B0313D38A600C7460DE50275C895A3401D5E44E3A95C7D02
                                                                                                                                                                                                                                                                                  SHA-512:47C402B3CCC162C5E74EB0B14F91E65BCA38D99C8AFE9805AFC1A140F6BDCDF9BED6DF7C7ABA5369A763E49C37F5F3F53C70233452719165C48A7A1BD248C1D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............ib.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....T..uw.3....?.."?5.Q.-*.lLT,..j..Mm..MO....R[k.$..iHm..(*.$."j.."."..e...;.;3;.;3.2hlJ.zN..w.s.}w...f.w4j.X{r..S.....0.\...8...e6&.....n...b...3Z.....7.6...Y.....M...|...."|..Buo.{...R.....q.........D.k%.p....+...nf.|z...x......q.^Q\6..;,.bDp o....=h. 1mT._}W...K.-.C..m...">B..cs.x.8.o.A7..t..r......*P..$v..3...9..d...|K.8e...H..R[3...S..[....|...J....MH..;.%:.c..$97v|~r......K......7~B|`0P..j.qi.d.....u}]..].+.R.....H(HR.Tt.m.9/._.<..~.X$xc.3...7.[*..C#....z+....h.w:.f..tz...?_1*.....iN..p."........J.......m&}.fe'~.\.b..&.{.O+..ZF`....S?.Bt{..fi.....3]...j.6.....{.....N....I.f........j5.+E(.~P.....M....)+...%..t.....E........Ss.F..s'.+~l-.0.%..'....0.{.`%w.[.u./...............`..(.TC..d.V.H... ..T...0..$e...)^.......^......0....(.9\.Z.`....|..2.4;.JTb..].J...N. &au.....J....r..H8....^..D...Y.y'.G.<..5i.G.k.w.O..>.R...8#:.2.I}.=M ...u.p.1.u............'42\..0...q.X.0.@
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 12 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):229
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.583568512749849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPbqx9zzIbDG+qYTTPn5TyUPj2q/jp:6v/7WxabDJ/TrnVyUPj28
                                                                                                                                                                                                                                                                                  MD5:D7F1A033D0C5A3A62FF74CB7A04248A8
                                                                                                                                                                                                                                                                                  SHA1:8DA3E468724D47365701CE8852A9DD45F45AB9C8
                                                                                                                                                                                                                                                                                  SHA-256:07911D525EB39E2883310695DF01CB0765617196A7B6821A9997DB18418B1EA3
                                                                                                                                                                                                                                                                                  SHA-512:D722FB728779F8039E4DC00D3C1770194703CAF789DFC3AE61A680961DA715A3690E532570FB491EB873BB59989FC3CC6E73055F064969764CC6E3BB577AD4EB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................pHYs...%...%.IR$.....IDAT(.....0...D...)]f....2N..1\.T.)"..aJ..B|..$.I.../>......u!.v.6..n!...,d.MC...d'=..k..`.....(......}...{...6.f....C...5.....)......IH.%=%.....#.Y{...@....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1270 x 244, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17429
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.595639113543587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:fOF/ol490ukICmB+/4yAq4vEbnlkKU9iNw34tqxebAHnDiW4kZUIGP7by7E1:fI9w/yvElBUANwIcxebAHnDinkeIs7br
                                                                                                                                                                                                                                                                                  MD5:2A2AA071FFBBF63270A7B09644FABF50
                                                                                                                                                                                                                                                                                  SHA1:ED7871B544968EAEA10A718F87E0771A2AF55399
                                                                                                                                                                                                                                                                                  SHA-256:595FB0871DDB4E74D80495BD7137CCE061939F3EFCF19E7408FB727CAEEC434E
                                                                                                                                                                                                                                                                                  SHA-512:251F1DC5ADF0BDAD99F8806016A8229BB19E6789DEAA1C3F372A39BDA053900855223FC7A94F51F412DA693160E143BCB53B9482D834FCE5C3E10FEA183A98DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................A....sRGB.......@.IDATx.....dW}..s........$...x@0.CL.m.WyI.0.......q..g>{..vb'3...g.3z._...4....x#"..*.......a..nI..Ww..uW.U.Wo.W..~..{.g....z.w.=U.M....dN."5#.......b#@....... @........7.j.:..+...%....v..#.H.E:R8........ @....... @`....F..k9...H[WX.Q..Hy&........ @....... @`.....d.\.....a..}.D.3..Wq..... @....... @....C........}J...5.?...t...5..4.... @....... @...M....$.Mhfg.qi.vN.>.k6_.<.......0..... @....... @....V...!wS.+....<..K..s..m....y..<....:.s##........ @....... @.....FG.......I....u.....t....K.................O....... @....... 0:..n......J...J.."s..n..m.y1..l... @....... @....#* .7..f...3.:...m...o..G.R.=..&@....... @........l....l.....P.#..RV..7?....R..... 0..u]....H.~].?I;..;....i#@....."..P...`..c+...Q.?.'.......... @..P.:.9C.F.-....E1.n........\......!?...L......n.B.-/..t....>..I..1. @.......|.J..=>R..e.......S?+^....D..%|g........G....q..VK.%._4V../#g....RS8E...c#P5....j.o;h......L......;.s"-....8~i...P
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):504
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.245485580174661
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ/acPC6E0Xjhbcs5Lfpv/PdeByWbFnn8ERvR:240Xjhh5LFPAByWbV8ERvR
                                                                                                                                                                                                                                                                                  MD5:64DA1F8EC29C09D48ADBA2A37EF9B54C
                                                                                                                                                                                                                                                                                  SHA1:B4E32B887A29F1882D6527FEFF0576A9859711AA
                                                                                                                                                                                                                                                                                  SHA-256:AF5C59638E4C08FD51304BC0B01E7097D29B195CCB653BAA7DDBEFFCB9374602
                                                                                                                                                                                                                                                                                  SHA-512:808A18981AAC84A6AEFA9DB164276C7327144BA86E3FCFA14DADB0CA576D17799853830F472D8DD3550564F9C8BD5490938649AAC97C8D8CA90C4DA6702CB0A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...iIDATXG...@..}+...P...D.+.&..T.+.x:k.-i..... .{fh...G....z.4e"|?._...1..!S.....`.i...}.i...u...m.1...[,.\..@,..p]w...m..j.....1.Q=......'x<...z.o.,K..$./.i.....z..7..x.EQ0.0...A.........t....x..f..e.3.q|)...h..%.......9..3d.9..".2v.\..I...T.m@........8...-..o..A.q.E.b........>.o.3..t...b..n.....#:.0!.{L~..b..s..[@.............H...fff..I..;}..s.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10649
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.926315002342311
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:EQ+YDV/5GJXPEzVlr87owLhGrcMyeVRyljz9N350rC0Xrhru:ENYDV0pEhlr879GryKRezr3502
                                                                                                                                                                                                                                                                                  MD5:EFC65C6341DD19FCA1E4C8FDFB99EBBC
                                                                                                                                                                                                                                                                                  SHA1:2B746239BB791D70BB473FE9D2AA1804F644535F
                                                                                                                                                                                                                                                                                  SHA-256:CA96C5E899A168281A7251BCD68A823C5D2530BA5AFF346C807C9EAE9354A92A
                                                                                                                                                                                                                                                                                  SHA-512:5FE71A381A334FDF4E1C0DB68F3B7E387C5294B77010443697A9361AFE60F0287F7FD5BFFE3C389CF099A5F311BE156857AD808E344863BA0BD59C72BDD0CDDB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............?1....pHYs...#...#.x.?v...6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z....'.IDATx..y\SW..O...cd...R.t..!.V.b..G.-3m.....y?c;..V.uJ...`.N.."..J.............$..Q..9...n.....pr......,.y..L&C.0U..%........0.........`................0.........`................0.........`................0.........`...........\.}#.H.".X ..........}}.........y..!....Ec0.B.VV...im..a..2mm9NNV...........=4(..s......^>....in...dR.....n..b..i..a..a..e......`.g.T....Y[+...........Xvv.<......g..C.C......E......rAE.XL.N-...........vt.....u......k-..45Q.T...gO.3....n..@+.zz.EE..].nh0.....>g.Gt4...n%.@...L.Q^.TP.v..L"1..`........J.....p...6^.T..'....q..}...
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3048492246736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7iQ/acPtHwsO4+4QvDr7UvLtWu7nZMhiGuXPp:2lHFOtzD/UvQSuAR
                                                                                                                                                                                                                                                                                  MD5:406AF79D2AF4AB6E499F4F9ED91866E0
                                                                                                                                                                                                                                                                                  SHA1:32B6EBA48467BE0EA1D805E4AAEBEFDF0D6BE5FE
                                                                                                                                                                                                                                                                                  SHA-256:3DD57E66F1188493B4CFC3D6D23B0C71A77C86CF49583261212FF77AA9BAC07F
                                                                                                                                                                                                                                                                                  SHA-512:4E0CC83CA87BCF3D3139D99947846206634E4AD9B68731892719DE9FEA0E5308167A8D377F95ED399DAA916064EC17D9DE0ADDAEC8BE817E7985BEF81B360240
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...pIDATXG...0..}.Z.....!.b.......(........].].@.9M......P...t.].>t}H.D. ..C..d...f.(..\..z.T,.c........*2....-.}.....FZ..t:...z*6.......v;...*....lf..n.x<.z..........L.S.....n...EQ$.v..@.!3...).^.V..y...9..=..0j...3.^.V.G........\).oJ...>..Y........c..).....W.. 83.#cZ@.,.dY...!F..........(...v....x.l.%....p....<\)..Ef...de....".\..*N...........h..o.#aI..F....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):114002
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.443945118374157
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:i3Yt2tEtEt8YtBtb67deTVzt2SoWWYBtreK/obESasHYH:DWQQ88zb67deTVB2SoWWYLEYH
                                                                                                                                                                                                                                                                                  MD5:C49507DBDCA7AC2B458FFB2E208ED985
                                                                                                                                                                                                                                                                                  SHA1:14B6D8D65E98E6BF9150247E2B8FABEECE7D5582
                                                                                                                                                                                                                                                                                  SHA-256:7EA5D7964A26D0962E0708C374C526A1E5CD9037B47B626B17334C94E9955BBD
                                                                                                                                                                                                                                                                                  SHA-512:AB8EAACFF061CAEBCE7A552AE034041EFAA20B46E02B0228AEA670672FBBC4D624CE4A3C46C7D6D9A708DF68DAA8C2B39A1056A94E9A261A5A9CE12F0942E96D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:try {. var geoip = {....geoip_city_country_code: "RU",....geoip_area_code: "0",....geoip_city: "",....geoip_city_continent_code: "EU",....geoip_city_country_code: "RU",....geoip_city_country_code3: "RUS",....geoip_city_country_name: "Russian Federation",....geoip_country_code: "RU",....geoip_country_code3: "RUS",....geoip_country_name: "Russian Federation",....geoip_dma_code: "0",....geoip_latitude: "55.7500",....geoip_longitude: "37.6166",....geoip_org: "",....geoip_postal_code: "",....geoip_region: "",....geoip_region_name: ""...};. window.geoip = geoip;.} catch (err) {. window.geoip = {};.}..try {. window.modelData = window.diagnostics.getModel();.} catch (err) {. window.modelData = {type: 'unknown', vendor: 'unknown'};.}..var softRandomSeed = Math.random();.var usaLocales = [. 'US',. 'CA'.];.var euLocales = [. 'AT',. 'BE',. 'BG',. 'CZ',. 'DE',. 'DK',. 'EE',. 'ES',. 'FI',. 'FR',. 'GB',. 'GR',. 'HR',. 'HU',. 'IE',. 'IT',. 'LT',. 'LU',. 'LV',. 'MT',. 'NL',.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (608)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69145
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.251725023837183
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Iejjq4P0k5PcjqrMz0tlqlrGQB3Lql7R2jQg1HqlC/t8Dd8D8W1hwOMuXFj6W69I:Bjj3Mk5PteBIuXjdCOcD239
                                                                                                                                                                                                                                                                                  MD5:E1746B7D44E9910BC768EA2FE9FB0CEC
                                                                                                                                                                                                                                                                                  SHA1:78955D3C40E95C920B951BCF419A8CBE4556B808
                                                                                                                                                                                                                                                                                  SHA-256:FCCC0AC76602C1F84C36C010021E2E0FDC0865D7B3D21F6C56B6E79F2D611A3B
                                                                                                                                                                                                                                                                                  SHA-512:DD9A0DCFE7ECD68BE5121A1A9E997C199A29419F540DB3721A5D53703D1875BFBC66F491883B5FF7C90536F71A4B9E15F85C2502B6C36EBF5791D0C12F86C1DA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ar"] = {. plural: function (n) { return Number(n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5) },. "installation_close_confirm": ".. ... ..... .. ..... ........ .. ..... ... .... .. ... .... ......... ..... ...",. "deviceclasses_bluetooth-single-main": ".... Bluetooth",. "deviceclasses_bluetooth-single-for": ".... Bluetooth",. "deviceclasses_bluetooth-plural-main": "..... Bluetooth",. "deviceclasses_bluetooth-plural-for": "..... Bluetooth",. "deviceclasses_cardreader-single-main": ".... .......",. "deviceclasses_cardreader-single-for": ".... .......",. "deviceclasses_cardreader-plural-main": "..... ........",. "deviceclasses_cardreader-plural-for": "..... ........",. "deviceclasses_chipset-single-main": ".......",. "deviceclasses_chipset-single-for": ".......",. "device
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (709)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):62612
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.566264761485629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:5eWqNVGWURh3wAHz/bIHysUWPTvpozRHlcL9hC+s7UGZPHIGPsogjHx71ly4xsnt:8WqNVGW0hgAT0bq61LgLFQfS
                                                                                                                                                                                                                                                                                  MD5:D7DE642C78AECC7431C7E9689B7E3D72
                                                                                                                                                                                                                                                                                  SHA1:D7E66613A3E95CDA606D2D8E61F295627AF175E2
                                                                                                                                                                                                                                                                                  SHA-256:467B88436BD73F3E1FD482131059FCD94A5538707D24968B9A9628C8E16F95D1
                                                                                                                                                                                                                                                                                  SHA-512:726C280AEFC93DE05EFDBBD5000D9445E018EFA2C26B47F6C99BE67364AA7009D6C300F97F7A653EB1A436070DD52FD11FDB6854E80B744681BAF67716CD65CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["az"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Qura.d.rman. dayand.rmaq ist.diyiniz. .minsiniz? Bu.sizin komp.teriniz. z.r.r yetir. bil.r.",. "deviceclasses_bluetooth-single-main": "Bluetooth cihaz.",. "deviceclasses_bluetooth-single-for": "Bluetooth cihaz.",. "deviceclasses_bluetooth-plural-main": "Bluetooth cihazlar.",. "deviceclasses_bluetooth-plural-for": "Bluetooth cihazlar.",. "deviceclasses_cardreader-single-main": "kart oxuyucu",. "deviceclasses_cardreader-single-for": "kart oxuyucu",. "deviceclasses_cardreader-plural-main": "kart oxuyucular",. "deviceclasses_cardreader-plural-for": "kart oxuyucular",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipset",. "deviceclasses_chipset-plural-main": ".ipsetl.r",. "deviceclasses_chipset-plural-for": ".ipsetl.r",. "deviceclasses_inputdev-single-main": "daxiletm. qur.usu",. "deviceclasses_inputd
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (617)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):73315
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.280441422986725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8eE7xu0d6vmb7mnUDtlwE7l5/e1pNFZ5kl98ZfwsooAt7/bfqcAbf1Ijy/XnUqs9:dcxu0doiOpIQWO37mF
                                                                                                                                                                                                                                                                                  MD5:20818F622706EE2E243BCA92904F619B
                                                                                                                                                                                                                                                                                  SHA1:57BD06F4174A2C4036F4E49795E87E6F1CB8A17F
                                                                                                                                                                                                                                                                                  SHA-256:3347508B7F05779E6BCB39ECC180988ADA7AD82BC7BDF19402708B6A359380DF
                                                                                                                                                                                                                                                                                  SHA-512:9D3BD987BA9A1AB06F116E01EC7FA752AB3A2E187C4F0A145FD3C8560B06682F00CFE2FE19724927A3EDB9150BE001BDDF731F35E3912D96B553F6E5577F2059
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["be"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3)) },. "installation_close_confirm": "..........., ... ....... .......... .........? .... .... ........ .................... ..........",. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "....... Bluetooth",. "deviceclasses_bluetooth-plural-for": "...... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardreader-plural-for": "...........",. "deviceclasses_chipset-single
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (589)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76118
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.154572802160643
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:NexxxzwDozfIlrW6ZsJZ2iTWM4XXhurQWPsG0VRtkY81jsJI/A8qlo6YjoiDcgzx:YxxdwI/bhM1Y
                                                                                                                                                                                                                                                                                  MD5:A5A7DD67FB8491E72B58F31681592BF8
                                                                                                                                                                                                                                                                                  SHA1:4F14757534A331DEFCC81FE9A6C61C86618DCDD1
                                                                                                                                                                                                                                                                                  SHA-256:981ED626CA09E06218229A13C9751892C97F6D3DC5D4CF17BF85EB9B475B1463
                                                                                                                                                                                                                                                                                  SHA-512:EA8D2F5BF299CFE9771600F920773D8FF2311C848219BC8F33FC6D182B36661C1893CCB739B111721260A7831E1B9CD3148CDBB0FA750E4437BD394AACB424FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["bg"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "........ ......... ............. ............? .... .... ......... .......... .............",. "deviceclasses_bluetooth-single-main": "Bluetooth ..........",. "deviceclasses_bluetooth-single-for": "Bluetooth ..........",. "deviceclasses_bluetooth-plural-main": "Bluetooth ..........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ..........",. "deviceclasses_cardreader-single-main": "..... ........",. "deviceclasses_cardreader-single-for": "..... ........",. "deviceclasses_cardreader-plural-main": "...... ........",. "deviceclasses_cardreader-plural-for": "...... ........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "devicecla
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (534)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):89826
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.826144406182319
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:UesKjsRhOnjz/1lCySRNuZp5Hm4px8gjFiFr4EK8p5PrieT348DwLZS2EkzGF++0:FDCM7Eda
                                                                                                                                                                                                                                                                                  MD5:7E298C2A5A06683FF8CDCEFC22721890
                                                                                                                                                                                                                                                                                  SHA1:93F964689400DD754993A36A617AF70B8F96F475
                                                                                                                                                                                                                                                                                  SHA-256:3774B50CCC4B0B426A7214FFCA5830909AD12DB3BEA063C66201FC1F8DA56933
                                                                                                                                                                                                                                                                                  SHA-512:B727D1D294AED1FB5EECA4C416D6C0E7BB2433C2996CFBDC1A4192960C6682D2811E12FEBBC8766D313D0A15C74AF0BE8D874B22F23534278216204A7298D7AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["bn"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "......... .......... .... ..... .... .......? ... ..... ......... ......... ........ ... .....",. "deviceclasses_bluetooth-single-main": "....... ......",. "deviceclasses_bluetooth-single-for": "....... ......",. "deviceclasses_bluetooth-plural-main": "....... ..........",. "deviceclasses_bluetooth-plural-for": "....... ..........",. "deviceclasses_cardreader-single-main": "..... .....",. "deviceclasses_cardreader-single-for": "..... .....",. "deviceclasses_cardreader-plural-main": "..... .........",. "deviceclasses_cardread
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (775)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57274
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.937252169907182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:cez3aNqTtcpUIwbH1JJmAqmVpPgH8CfWME+s25HBa0vG5+0o/guZPYBGom+1+oT6:9z3rTQFwriFYm+pgB
                                                                                                                                                                                                                                                                                  MD5:6776C59CE0E14C5E0B43F2E3DC087652
                                                                                                                                                                                                                                                                                  SHA1:C303432599EF7F71475564BEB9E7E71F0A74A6C4
                                                                                                                                                                                                                                                                                  SHA-256:6A85591D5AC300247E3925537208C30B23A43A889760C37A0DAC69815AE0EBE9
                                                                                                                                                                                                                                                                                  SHA-512:1ECD383A5248056F85D9E8B38ACFC38AC1DB5822C6870D581BDC2FC071101F5A410D5CAFCE82384390A9E07CAD38E1E28AB0697FF893EF47C1A36A78F2E16A71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ca"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Esteu segur de.voler interrompre la.instal.laci.? Pot causar que l.ordinador no.funcioni correctament.",. "deviceclasses_bluetooth-single-main": "dispositiu Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositiu Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositius Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositius Bluetooth",. "deviceclasses_cardreader-single-main": "lector de.targetes",. "deviceclasses_cardreader-single-for": "lector de.targetes",. "deviceclasses_cardreader-plural-main": "lectors de.targetes",. "deviceclasses_cardreader-plural-for": "lectors de.targetes",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositiu d.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):53312
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.085557888040262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:BeIoHaaxTQPEy1zVQl3fTI8FO6bH+hbMD06ymbQquzoJL3jH8O1tmek0lE65A7lO:0njtQMr5RH/
                                                                                                                                                                                                                                                                                  MD5:C7A6D969005CE547EEEE41813E084D88
                                                                                                                                                                                                                                                                                  SHA1:B5F698559D9DFF903DCDD8750F4242569684E61C
                                                                                                                                                                                                                                                                                  SHA-256:7729A97A56632C3CE539A622AD21BEC195599AEC15A6D1E4095EDE0675F973E9
                                                                                                                                                                                                                                                                                  SHA-512:4EDD39EFB7608C56044E8A20CB3D730AA3265FAFCC412798CFD843C700A277EFE2D7BDD777414DA517E16219478E9AD199F747D04FF000E8F95BB91FFD73F69C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["cs"] = {. plural: function (n) { return Number((n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3) },. "installation_close_confirm": "Opravdu chcete p.eru.it instalaci? To.by.mohlo zanechat po..ta. v.nefunk.n.m stavu.",. "deviceclasses_bluetooth-single-main": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-single-for": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-plural-main": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-plural-for": "Za..zen. Bluetooth",. "deviceclasses_cardreader-single-main": ".te.ka karet",. "deviceclasses_cardreader-single-for": ".te.ka karet",. "deviceclasses_cardreader-plural-main": ".te.ky karet",. "deviceclasses_cardreader-plural-for": ".te.ky karet",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipset",. "deviceclasses_chipset-plural-main": ".ipsety",. "deviceclasses_chipset-plural-for": ".ipsety",. "devicecla
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (771)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55728
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.915455756271843
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:peRRJ2vf8Y09puxIhzjZlSmvPavPCD+/lhu5ztVIRhCqMWW98/GYsQHWyEZ+KtfB:sBp/p9Bm2
                                                                                                                                                                                                                                                                                  MD5:F4BDDC2140F305B12F1015DB9572607F
                                                                                                                                                                                                                                                                                  SHA1:28B32B4E8FE0F0331012D396BFC9FD6DE9E010E9
                                                                                                                                                                                                                                                                                  SHA-256:452DE97DD82655DB9CFBE0CDA61C6F2CA2C9946A7713AAF187EFB6B5CE8C9554
                                                                                                                                                                                                                                                                                  SHA-512:1EACC1343FB1B8BCD33DF0B0A8802812C293456BF8541F88E37AD274FA6741CC9A881B9F129D0E41C641D59430D4E122FCCDFEFBAF32E126416B8D65EF537FE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["de"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Sind Sie sicher, dass Sie die Installation unterbrechen wollen? Dies kann zur Fehlfunktion Ihres Computers f.hren.",. "deviceclasses_bluetooth-single-main": "Bluetooth-Ger.t",. "deviceclasses_bluetooth-single-for": "Bluetooth-Ger.t",. "deviceclasses_bluetooth-plural-main": "Bluetooth-Ger.te",. "deviceclasses_bluetooth-plural-for": "Bluetooth-Ger.te",. "deviceclasses_cardreader-single-main": "Kartenleser",. "deviceclasses_cardreader-single-for": "Kartenleser",. "deviceclasses_cardreader-plural-main": "Kartenleser",. "deviceclasses_cardreader-plural-for": "Kartenleser",. "deviceclasses_chipset-single-main": "Chipsatz",. "deviceclasses_chipset-single-for": "Chipsatz",. "deviceclasses_chipset-plural-main": "Chips.tze",. "deviceclasses_chipset-plural-for": "Chips.tze",. "deviceclasses_inputdev-single-main": "Eingabeger.t",. "deviceclasses_inputdev-single-for"
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):61868
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.389832175107767
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:HeiAXiQCqAvnpkjchnr9VurzVQl3foUTzO/xm+hbMX2JyKh+h5JFB/CIHkYfbO1e:+3SQCRvnpGchnZV7KKKRHG
                                                                                                                                                                                                                                                                                  MD5:39A674F2424CF36434CD3784B9EDCCE7
                                                                                                                                                                                                                                                                                  SHA1:FF4C66B84B735B9451A62F1D07F93CFCDE3B951D
                                                                                                                                                                                                                                                                                  SHA-256:6C980760259B4045D7D75ACBDFFE2A1E4AEE31457079C7AA027F5134F3897A79
                                                                                                                                                                                                                                                                                  SHA-512:1C7E6E93D86D8CA46CED99B15B52A6D146CC1C9B169A7229D0F8113AAE4002EAE38194CC5F5A20EEA0D5832EF995F1EA15825765C182AA2B1884197E3744C231
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["el"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "...... ............ ... ...........; ...... ............. ............. .... ...............",. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "........ Bluetooth",. "deviceclasses_bluetooth-plural-for": "........ Bluetooth",. "deviceclasses_cardreader-single-main": ".......... ......",. "deviceclasses_cardreader-single-for": ".......... ......",. "deviceclasses_cardreader-plural-main": ".......... ......",. "deviceclasses_cardreader-plural-for": ".......... ......",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52944
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.847032082754057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:heXVP7eL7u9zVQl3fwjQ0O3Xa+hbM/z5yHWzfPT6PClndbJbO1tmek0lE65A7lnF:UJePSfsRHe
                                                                                                                                                                                                                                                                                  MD5:274F90286AEAB96A0EF3851E5B3B38C0
                                                                                                                                                                                                                                                                                  SHA1:AB85711A2E3767CE5F3982A6247E325012AF6E2F
                                                                                                                                                                                                                                                                                  SHA-256:331AC6AD4F4B6D70B0DAC2D0054EF2E487BE7CFB6CD6E578D05B2273CDD0901F
                                                                                                                                                                                                                                                                                  SHA-512:ECD03EBE8E0D499B42C0A00FD845359F63A0F045B08CFDA40A8C0BE7B170AD28D4E7BAACC5D51B9AD0386D3654CB51449DDC4B3D55CD90E925BFB18DF51B9656
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["en"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Are you sure you want to.interrupt the installation? It.may cause your computer to.malfunction.",. "deviceclasses_bluetooth-single-main": "Bluetooth device",. "deviceclasses_bluetooth-single-for": "Bluetooth device",. "deviceclasses_bluetooth-plural-main": "Bluetooth devices",. "deviceclasses_bluetooth-plural-for": "Bluetooth devices",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "input device",. "deviceclasses_inputdev-single-for": "input device",. "d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (796)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57856
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.886972384134417
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:NeoWS3WJ0Vf6y+gzxqlfqPrldbm1t/5IZ/ZHMOWZGFYecgHsLSSJ0SFYS2cdflTM:Y7iOowy
                                                                                                                                                                                                                                                                                  MD5:F21835498DA273F045EE416369A1BC2F
                                                                                                                                                                                                                                                                                  SHA1:D5BCE3D66022FFBD2E0D1002BFB1800476072D16
                                                                                                                                                                                                                                                                                  SHA-256:A27BB9707C45D07D6E7C038471C9D7E9DD2D92CB45B42841FBA0ECCEA9B8A156
                                                                                                                                                                                                                                                                                  SHA-512:C85A20D499D299A6F279C6776328C74DC8984AEBFD3E4F967542BEA3DEACD513E7F936AC1671E4545C7488C2DC2D8D076501EFC2E9C94C5C37BAF3E67787BEBE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["es-419"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".Est. seguro de.que desea interrumpir la.instalaci.n? Podria causar errores en.el.funcionamiento de.tu.computadora.",. "deviceclasses_bluetooth-single-main": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "Dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "Dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "Lector de.Tarjeta",. "deviceclasses_cardreader-single-for": "Lector de.Tarjeta",. "deviceclasses_cardreader-plural-main": "Lector de.Tarjetas",. "deviceclasses_cardreader-plural-for": "Lector de.Tarjetas",. "deviceclasses_chipset-single-main": "Conjunto de.Circuitos Electr.nicos principales",. "deviceclasses_chipset-single-for": "Circuito Integrado",. "deviceclasses_chipset-plural-main": "Circuitos Integrados",. "deviceclasses_chipse
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (735)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56505
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.883744291506748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8eW3LzUZsDjrgPro/IimNRQP9cl7aSglVyZHMOyZGFYow3Y39JQPTS+jyFr6kenI:dMj8jwn7bVjC
                                                                                                                                                                                                                                                                                  MD5:D1D2E750BD68E1076434707F6F1C08FF
                                                                                                                                                                                                                                                                                  SHA1:7F5696182EE2E98A71142501B97C686D56741BEC
                                                                                                                                                                                                                                                                                  SHA-256:876F44ECDABB36E3D302AD684652012EB571948C468BED9C9E1C813A219A9ABF
                                                                                                                                                                                                                                                                                  SHA-512:8BF4A5C5A1B1C93D8AF40D2E48DD63F128DCB2C8E84F9693C106D84428DE7362C2884A8427C7D2DF5DCFA1FDA9EFBA9588C7A41E3FFEB63F59DAD936A19403F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["es"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".Deseas realmente detener la.instalaci.n? Puede que el.ordenador quede en.un.estado en.el.cual no.funcione correctamente.",. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "lector de.tarjetas",. "deviceclasses_cardreader-single-for": "lector de.tarjetas",. "deviceclasses_cardreader-plural-main": "lectores de.tarjetas",. "deviceclasses_cardreader-plural-for": "lectores de.tarjetas",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-sin
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (650)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):51361
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.892901811421309
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:PefvBG4pt0OVSdWKzXxl6Sd6Jx+csq2h4kSyFvWlGyA0MJOUlfzpFR7Kqmwx4VXQ:2H2/P3LT
                                                                                                                                                                                                                                                                                  MD5:9359A132AE0681D4336684E4B628FD91
                                                                                                                                                                                                                                                                                  SHA1:7188285EA05218693F7607E82ED2FCFF56AC058C
                                                                                                                                                                                                                                                                                  SHA-256:716BBF49D1E7DDC65BF15E156CB93A0EBA90057C7F692E9E2D8C33FE9E9355EE
                                                                                                                                                                                                                                                                                  SHA-512:6186D21F430788AAB7976272A20FEC94F49F08F02C1F902A22E2A37198C83345312ABD865A07FA3C1862A0CDC277BD23144C1BF961AB26F29BD8209AB1DA5381
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["et"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Kas soovite t.esti peatada paigaldust? See v.ib tekitada arvutile rikke.",. "deviceclasses_bluetooth-single-main": "Bluetoothi adapter",. "deviceclasses_bluetooth-single-for": "Bluetoothi adapterile",. "deviceclasses_bluetooth-plural-main": "Bluetoothi adapterid",. "deviceclasses_bluetooth-plural-for": "Bluetoothi adapteritele",. "deviceclasses_cardreader-single-main": "kaardilugeja",. "deviceclasses_cardreader-single-for": "kaardilugeja",. "deviceclasses_cardreader-plural-main": "kaardilugejad",. "deviceclasses_cardreader-plural-for": "kaardilugejad",. "deviceclasses_chipset-single-main": "kiibistik",. "deviceclasses_chipset-single-for": "kiibistikule",. "deviceclasses_chipset-plural-main": "kiibistikud",. "deviceclasses_chipset-plural-for": "kiibistikudele",. "deviceclasses_inputdev-single-main": "sisestus seade",. "deviceclasses_inputdev-single-for": "sises
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (723)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69629
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228552514892579
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:zemnsschiowrGbPjXSzH6Omh7A4tki/gAE+KS45pD0XVZAOtdXEq0+fhAXQd+fDk:Sggs+woABKJkT/1HG
                                                                                                                                                                                                                                                                                  MD5:BC9429288D457164BCC90E8231DFF580
                                                                                                                                                                                                                                                                                  SHA1:3B29A09ABF9F613FE5F094F25AD0F694E5C16D77
                                                                                                                                                                                                                                                                                  SHA-256:715B71D88188913F10851D74EC86356C1C70ECB60D423CC3F9DFC3B72FF7E25A
                                                                                                                                                                                                                                                                                  SHA-512:2686C2A1F4D37D4C989A64C9040CBC966388E1FC757326CED72B00B47B99BE6A1FF401367903A3EC56AF505511D35D04E511D2B1D43B9C200BA9E9880BDFB3F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["fa"] = {. plural: function (n) { return Number((n > 1)) },. "installation_close_confirm": "... ..... ..... .. .. ...... ... .. ..... ..... ... ... .... ... .... ..... ...... ... ....",. "deviceclasses_bluetooth-single-main": "...... ......",. "deviceclasses_bluetooth-single-for": "...... ......",. "deviceclasses_bluetooth-plural-main": "........ ......",. "deviceclasses_bluetooth-plural-for": "........ ......",. "deviceclasses_cardreader-single-main": ".... ....",. "deviceclasses_cardreader-single-for": ".... ....",. "deviceclasses_cardreader-plural-main": ".... .... ..",. "deviceclasses_cardreader-plural-for": ".... .... ..",. "deviceclasses_chipset-single-main": "........",. "deviceclasses_chipset-single-for": "........",. "deviceclasses_chipset-plural-main": "........ ..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (794)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):58219
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.828873995579936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OeH4ioWVtc3DG4zwGllPg5XnwNvYgfy3hj3DRCzWhSLZTQWy/Y6paofa84QmDoep:TgWVtc3WD+Fg7ISM
                                                                                                                                                                                                                                                                                  MD5:6505307064190DACB7C46B4E8C5E0977
                                                                                                                                                                                                                                                                                  SHA1:A478BCB0C0086ECBD8D9237C98B9818D07DBB441
                                                                                                                                                                                                                                                                                  SHA-256:6807F16455A9C0D88751C74BD2AA374D65852012C64773557094967DF666D5AA
                                                                                                                                                                                                                                                                                  SHA-512:FF599B915B35415CD46B1064AB76FFCB00DB5032122442155D017D919B9673A580D40BCA0C7DB0DA5DC9C3C88ECC9A6A1DCC0421AF4FBF9C266BBB838A3C51F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["fil"] = {. plural: function (n) { return Number((n == 1 || n==2 || n==3) || (n % 10 != 4 || n % 10 != 6 || n % 10 != 9)) },. "installation_close_confirm": "Sigurado ka.bang gusto mong matigil ang pag-install? Maaari itong maging sanhi ng.pagkasira ng.iyong computer.",. "deviceclasses_bluetooth-single-main": "Bluetooth device",. "deviceclasses_bluetooth-single-for": "Bluetooth device",. "deviceclasses_bluetooth-plural-main": "Bluetooth devices",. "deviceclasses_bluetooth-plural-for": "Bluetooth devices",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-mai
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (829)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):58748
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.92032964668511
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:+ewcoyFbCLRzhXloR6Sa4k3hsAIWQ6vHK9udM4gbbT4l/cI2w9dvmyvCMGYsnGWL:DTeJlkUs/Z
                                                                                                                                                                                                                                                                                  MD5:7BFC349FFF17A70C9E70BBC32A5B55A9
                                                                                                                                                                                                                                                                                  SHA1:197203175B393475D30728A696F0EA10F04B84D6
                                                                                                                                                                                                                                                                                  SHA-256:6DA46BFCEF42DDECDE64B1DCA2B82D6FAF9248E6CE386E7523774C4E29D12EAC
                                                                                                                                                                                                                                                                                  SHA-512:803241728FF3A5846D7193ACA68D0825D45AFA61D45DDFBA0C461C0DFF2386DEE177D71CC5EBB131D2747D46FF17D5B45572FFAF36CC6282749D848A579B42B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["fr"] = {. plural: function (n) { return Number((n > 1)) },. "installation_close_confirm": ".tes vous s.r de.vouloir interrompre l.installation? Cela pourrait causer des disfonctionnements avec votre ordinateur.",. "deviceclasses_bluetooth-single-main": "P.riph.rique Bluetooth",. "deviceclasses_bluetooth-single-for": "P.riph.rique Bluetooth",. "deviceclasses_bluetooth-plural-main": "P.riph.riques Bluetooth",. "deviceclasses_bluetooth-plural-for": "P.riph.riques Bluetooth",. "deviceclasses_cardreader-single-main": "lecteur de.carte",. "deviceclasses_cardreader-single-for": "lecteur de.carte",. "deviceclasses_cardreader-plural-main": "lecteurs de.carte",. "deviceclasses_cardreader-plural-for": "lecteurs de.carte",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-m
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (495)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):88742
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.828889179566341
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ceVMCyAuzDVblsI/CxWHLo6g1Lunza8CXJenzV95ziDiCoQhmza7lEabUr+xTDrd:9nVuzDVblsI6ELo6kLun2dknzV95ziDZ
                                                                                                                                                                                                                                                                                  MD5:8A984BF8F868ACE2DE60EF98A64D234F
                                                                                                                                                                                                                                                                                  SHA1:E5686039F5E02AA75724F873D6A0802B255479D5
                                                                                                                                                                                                                                                                                  SHA-256:DC64B660657501D10BE186D0AC02C94B0978CC061EFB832640EBEF04F8D40281
                                                                                                                                                                                                                                                                                  SHA-512:65DF423A6DBA4CEBD1FE3EC7695DC6A23C945AACAD4D29F742C03F67691C4C6EF7978742EF6B0DAA9D6BD4B99C9A174E25ABDECED9D4E2CF1C58279FCF71280C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["gu"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "... ... ..... ............. ......... .... ..... ..? .. ..... ........... .... ....... .... ... ... ..",. "deviceclasses_bluetooth-single-main": "Bluetooth .....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth ......",. "deviceclasses_bluetooth-plural-for": "Bluetooth ......",. "deviceclasses_cardreader-single-main": "..... ....",. "deviceclasses_cardreader-single-for": "..... ....",. "deviceclasses_cardreader-plural-main": "..... ......",. "deviceclasses_cardreader-plural-for": "..... ......",. "deviceclasses_chipse
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (582)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91919
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.786408188787854
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:he+HqLUngEX0FDaTErNAfgzXflqCSrLu/c0tjJ3dOACjTcsx48kfVDkUZOtebNGs:U+HqLSgEX0FDaTErNArJQry+0a
                                                                                                                                                                                                                                                                                  MD5:C610F55E01B1C25CC363E98E96318AB5
                                                                                                                                                                                                                                                                                  SHA1:816281ED4E4A3D49768545611F0C1682C5012E7D
                                                                                                                                                                                                                                                                                  SHA-256:F830C584AC9A3A41A5ECA0B5BF5C48AFC65B0FA23EEE0B740EB969BE2C1D001A
                                                                                                                                                                                                                                                                                  SHA-512:1FE06180B5463D86D1D2F86499FF817128EC20DE48B6969AC788AC77CBE932A7FA4C3F24556198D9F7158723D55073C0CAAE9A324E8E411BB57E28A5C88298E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["hi"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".... .. .... ....... .. ..... .... ..... ...? .. .... ........ .. ..... .. .... .. .... ...",. "deviceclasses_bluetooth-single-main": "Bluetooth ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ......",. "deviceclasses_bluetooth-plural-main": ".. Bluetooth .....",. "deviceclasses_bluetooth-plural-for": ".. Bluetooth .....",. "deviceclasses_cardreader-single-main": "..... ....",. "deviceclasses_cardreader-single-for": "..... ....",. "deviceclasses_cardreader-plural-main": ".. ..... ....",. "deviceclasses_cardreader-plural-for": ".. ..... ....",. "deviceclasses_chipset-single-main": "..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (669)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56342
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.140886876103762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:9e9ocYeepZlAozzYlrMuHnivv44Cozq3aj64ffad75BcgALrBH9UxgwwA2bmSzsr:IJYeepZldBH7z/a
                                                                                                                                                                                                                                                                                  MD5:B88E03B6795B4A0DD213F3D60B13C270
                                                                                                                                                                                                                                                                                  SHA1:9AB47FAE291F0414D7E9CD95F3995594F8AEB4B4
                                                                                                                                                                                                                                                                                  SHA-256:F1DCCECFE6EE773AFAAD527B3D05FBB40854F15831D2A176D2624906543FBE07
                                                                                                                                                                                                                                                                                  SHA-512:78BC13405DB75B19CC1954F4AFEA4F91ACA60ABEBB0ECD3D00D089C0D2FBA6E69FAEE97E3DC3D9EB0F1BE578FF4C1B52AB40D4F9E7D3732FA86F3ED2722C1B9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["hu"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Biztos, hogy megszak.tod a.telep.t.st? Ez.sz.m.t.g.pes probl.m.khoz vezethet.",. "deviceclasses_bluetooth-single-main": "bluetooth eszk.z",. "deviceclasses_bluetooth-single-for": "bluetooth eszk.z",. "deviceclasses_bluetooth-plural-main": "bluetooth eszk.z",. "deviceclasses_bluetooth-plural-for": "bluetooth eszk.z",. "deviceclasses_cardreader-single-main": "k.rtyaolvas.",. "deviceclasses_cardreader-single-for": "k.rtyaolvas.",. "deviceclasses_cardreader-plural-main": "k.rtyaolvas.",. "deviceclasses_cardreader-plural-for": "k.rtyaolvas.",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "bemeneti eszk.z",. "deviceclasses_inputdev-single-for": "bemeneti eszk.
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (508)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):78260
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.437068345504577
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ReDWURh32XsYf9cU+Vz/zLClVqtZf+Gor3L9qj/DOapPqkUcz6WpWGzidsQ4sx8v:EDW0hmXsS6Wln2Hjigi4CjyL
                                                                                                                                                                                                                                                                                  MD5:68C477BB6D2C19649B6B1B05A88AE8B8
                                                                                                                                                                                                                                                                                  SHA1:2CCB4C2E2BF0DD7BC17EF98344BFBA8F2562941B
                                                                                                                                                                                                                                                                                  SHA-256:AD57BF18147B1B33034BF2DBBA97157B068D8F00F7E3F8B01D936E095794563F
                                                                                                                                                                                                                                                                                  SHA-512:129C3FF888B9F1373205410CF5BEBD0F25E07BCB3A42BA81A38BFA0E6C3E64CC7DC537D50558B1D41112D23780D7A3AA248CE045FA5135FFE4A7D6B9EC7136D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["hy"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "......... ..........: .. ..... . ......... .......... .....:",. "deviceclasses_bluetooth-single-main": "Bluetooth ....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth .......",. "deviceclasses_bluetooth-plural-for": "Bluetooth .......",. "deviceclasses_cardreader-single-main": "..... ........",. "deviceclasses_cardreader-single-for": "..... .........",. "deviceclasses_cardreader-plural-main": "..... ............",. "deviceclasses_cardreader-plural-for": "..... ............",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": "..........",. "deviceclasses_chipset-plu
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (761)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):54322
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.786707990941054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:teV+Q06ANff7/WzJglxOBZgG4r8ppOpFXwM0yukm9rRlF6musXl2MXSQHWovpdNF:4a5NzSl2vnK
                                                                                                                                                                                                                                                                                  MD5:BC4749623847FFD5378613C00A139783
                                                                                                                                                                                                                                                                                  SHA1:53401EEDD17F87AB242F71CAC9BE90605594C4D0
                                                                                                                                                                                                                                                                                  SHA-256:6A5B4FA8E5B71A429814F5EFA45D16FDCD69156937B83E101956ACC2ED60A306
                                                                                                                                                                                                                                                                                  SHA-512:1D60EC3DF1F570EFC3E34117D887BDD6A6CB51EE6E67AF98AA1868F0C03DAB9772DA463C25C7BB98A808A323C38715A07C5684EEC4FD81022128E6E22985D455
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["id"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "Apakah anda yakin ingin menyela pemasangan? Hal ini mungkin akan menyebabkan malfungsi terhadap komputer anda.",. "deviceclasses_bluetooth-single-main": "perangkat Bluetooth",. "deviceclasses_bluetooth-single-for": "perangkat Bluetooth",. "deviceclasses_bluetooth-plural-main": "perangkat Bluetooth",. "deviceclasses_bluetooth-plural-for": "perangkat Bluetooth",. "deviceclasses_cardreader-single-main": "pembaca kartu",. "deviceclasses_cardreader-single-for": "pembaca kartu",. "deviceclasses_cardreader-plural-main": "pembaca kartu-kartu",. "deviceclasses_cardreader-plural-for": "pembaca kartu-kartu",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset-chipset",. "deviceclasses_chipset-plural-for": "chipset-chipset",. "deviceclasses_inputdev-single-main": "perangkat masukan",. "devi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (751)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56645
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.842134045373568
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Te26kj+UoPzckllUIYfo+IXx1h4myXDUdXO7dBy9/LWX2JKie3X+nEPRfBm6zcsk:yijbXSqrcrz
                                                                                                                                                                                                                                                                                  MD5:D6741874F5F4186F5AC9C511516A8ADA
                                                                                                                                                                                                                                                                                  SHA1:53CBEB26F2BECA74A2AE5D8216926764DF6B8A96
                                                                                                                                                                                                                                                                                  SHA-256:E34F0386D40B376E840C9390E9AFC0CAA83F3D664DBA4099508904E46011A1D1
                                                                                                                                                                                                                                                                                  SHA-512:FB0F4C7A5013A1BE843D2172F32579F06835349A51031B3CEEFA077C8FB72866C6662DBEA18F8425ED8705E88A748449EC91D0F29C01CDC2D766179D1250AB25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["it"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Sei sicuro di.voler interrompere l.installazione? Questo potrebbe causare problemi al.tuo computer.",. "deviceclasses_bluetooth-single-main": "dispositivo bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivi bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivi bluetooth",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card reader",. "deviceclasses_cardreader-plural-for": "card reader",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "dispositivo input",. "deviceclasses_inputdev-single-fo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (508)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80202
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.24189901668342
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:YeFWURh3Cn7GZ3zAYxVcU+CstEmi8mu/HngGpDQSQ4S67Fa5O4N7Vp3GSHGqb1dm:RFW0hmY38cdHGmn2HjigiBCjgO
                                                                                                                                                                                                                                                                                  MD5:A4576575BDCF1BF4A7F994ABD82171F4
                                                                                                                                                                                                                                                                                  SHA1:DE815C91168A96EDE798F0DBB99F3A738640D2B5
                                                                                                                                                                                                                                                                                  SHA-256:0BC5756D11C9F13A16CD741B9B9E885A31B6450CAC7E271190DBC74D7C03E676
                                                                                                                                                                                                                                                                                  SHA-512:3C1623E98E7C6CA8AD690E3C9A8FFC6F13C4F198C16CAA2E32CA5F1DF8C87380337E2B87E6CEE6E3C421D31318D441F98C10973254308867C37FF2C8946EB705
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ka"] = {. plural: function (n) { return Number((n!=1)) },. "installation_close_confirm": ".........., ... ...... ........ .........? ... ..... ........ ..................... ...........",. "deviceclasses_bluetooth-single-main": "Bluetooth ...........",. "deviceclasses_bluetooth-single-for": "Bluetooth ...........",. "deviceclasses_bluetooth-plural-main": "Bluetooth ...........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ...........",. "deviceclasses_cardreader-single-main": "....... ...........",. "deviceclasses_cardreader-single-for": "....... ...........",. "deviceclasses_cardreader-plural-main": "....... ...........",. "deviceclasses_cardreader-plural-for": ".....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (437)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56200
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.866720016546676
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:eehzJRtSqP/Rae3xAhAz4BlUcXdihErvib+1QLEvjQmRLKII/tOSFlChoODZXgFt:jhzJRcaRae3xA0bl47rQ/My
                                                                                                                                                                                                                                                                                  MD5:15AD45857809897C349429EC7B4EA758
                                                                                                                                                                                                                                                                                  SHA1:7D29E0C66FE842F100A78B517B37F66A67CFBC97
                                                                                                                                                                                                                                                                                  SHA-256:4ECB5F4802178202619C47B0E14DD74B8E8D0F0538AC15FE11A0E73BD195546D
                                                                                                                                                                                                                                                                                  SHA-512:5AB19D8A09BFDE151D30FDEC60EDA11D758233D080D1BF2B9B99A436D0D45AD88E65DA25EF79700368D6ECD7C5D966E282BA4DA4F64838C0AC443308F1D5DAF0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ko"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "... .. ......? .... .... . .....",. "deviceclasses_bluetooth-single-main": ".... ..",. "deviceclasses_bluetooth-single-for": ".... ..",. "deviceclasses_bluetooth-plural-main": ".... ..",. "deviceclasses_bluetooth-plural-for": ".... ..",. "deviceclasses_cardreader-single-main": ".. ..",. "deviceclasses_cardreader-single-for": ".. ..",. "deviceclasses_cardreader-plural-main": ".. ..",. "deviceclasses_cardreader-plural-for": ".. ..",. "deviceclasses_chipset-single-main": "..",. "deviceclasses_chipset-single-for": "..",. "deviceclasses_chipset-plural-main": "..",. "deviceclasses_chipset-plural-for": "..",. "deviceclasses_inputdev-single-main": ".. ..",. "deviceclasses_inputdev-single-for": ".. ..",. "deviceclasses_
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (536)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76050
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3559195819481324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:geaQSJzX9BziylT0IPZuwNU7euN8/zB6g+y7diSRcOBNxisdDkJR+iKm5yNK/kDM:paQAbUByM7xDyY6hi
                                                                                                                                                                                                                                                                                  MD5:CBDBB61EB56BECFED22602C51452547B
                                                                                                                                                                                                                                                                                  SHA1:16975E33E200432031D1A02EEF52E7906A928CE2
                                                                                                                                                                                                                                                                                  SHA-256:811B038A70AEF74B417088E41A2B57E33ED2902371A91C1A10C1A0EF667CF4C7
                                                                                                                                                                                                                                                                                  SHA-512:DAAB0D82BCAD5F6C4400F681BB308B6894581131CA3FC9B961F3C4DE4B5F02DD622F4AF08B25B4420278A87E3EE5B2DEB2CA300AA99110B1A6C511AC1236F349
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ku"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".... .. ....... ... ......... ................ ........... ...... ........... ...... ... ....... ... ................ ... ...... ... .......",. "deviceclasses_bluetooth-single-main": "...... Bluetooth",. "deviceclasses_bluetooth-single-for": "...... Bluetooth",. "deviceclasses_bluetooth-plural-main": "........... Bluetooth",. "deviceclasses_bluetooth-plural-for": "........... Bluetooth",. "deviceclasses_cardreader-single-main": "............. .... ......",. "deviceclasses_cardreader-single-for": "............. .... ......",. "deviceclasses_cardreader-plural-main": "................ ...... ....",. "deviceclasses_c
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (840)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):54876
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.863563683925572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:eerdMwKexgzGalJagSakQDjmo764ew2bbHslGfo9P1Ouz2yPvA2hc2bOjZrzc5U3:jahedw2SvA2oc5BRG7
                                                                                                                                                                                                                                                                                  MD5:285C40673199C85DE25789AF6076282A
                                                                                                                                                                                                                                                                                  SHA1:D80938414C54C9D6F2B962DCD17A8C05407EFB0C
                                                                                                                                                                                                                                                                                  SHA-256:36E477D78601ED05DE35D101D861C10EB6B36F57E5F3EB8FFDF1CF0CD1C3E88D
                                                                                                                                                                                                                                                                                  SHA-512:51BDE9BB9E6689A290C50DBFD755D2A5FB9599A2DDA2DD62339A21841B62383DA4B8E3F0AD639CA6AC79E8C8A3DD82F5B5CFA6DDE1B5DE8D85A9F10C57547D7B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["nl"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Weet u.zeker dat u.de.installatie wilt onderbreken? Het kan ertoe leiden dat uw.computer slecht gaat functioneren.",. "deviceclasses_bluetooth-single-main": "Bluetooth apparaat",. "deviceclasses_bluetooth-single-for": "Bluetooth apparaat",. "deviceclasses_bluetooth-plural-main": "Bluetooth apparaten",. "deviceclasses_bluetooth-plural-for": "Bluetooth apparaten",. "deviceclasses_cardreader-single-main": "kaart lezer",. "deviceclasses_cardreader-single-for": "kaart lezer",. "deviceclasses_cardreader-plural-main": "kaart lezers",. "deviceclasses_cardreader-plural-for": "kaart lezers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "Invoerapparaat",. "deviceclasses_inputdev-sin
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (710)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):53305
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.890110354085509
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:BeLObjk5twrKncDzWWljVm4VkLb8/T79ZWB3JkIYhT7TNiN+eNGxnYVP1oweyDIZ:0ak5twrKnZyxnmSZZ
                                                                                                                                                                                                                                                                                  MD5:F754541D9AF371B33E738E2404EE000B
                                                                                                                                                                                                                                                                                  SHA1:B0FBD59F385B872675D952C7DFD699A9F8E0060C
                                                                                                                                                                                                                                                                                  SHA-256:E3E97E6FD80CD915BA3DDBB1C6C8A150E87932269A1B2FD24AAD2A97F03550F7
                                                                                                                                                                                                                                                                                  SHA-512:086A1CC96286575AEAF3AB3FA1EE2234EF80A2051E0CAA668A40419CF073E043D8212F685593BE428AF9A50099CCEF0A96842C57E32FA03E5B9C8637570AC575
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["no"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Er.du.sikker p..at.du.vil avbryte installasjonen? Det kan f.re til feil p..datamaskinen.",. "deviceclasses_bluetooth-single-main": "Bluetooth enhet",. "deviceclasses_bluetooth-single-for": "Bluetooth enhet",. "deviceclasses_bluetooth-plural-main": "Bluetooth enheter",. "deviceclasses_bluetooth-plural-for": "Bluetooth enheter",. "deviceclasses_cardreader-single-main": "kortleser",. "deviceclasses_cardreader-single-for": "kortleser",. "deviceclasses_cardreader-plural-main": "kortlesere",. "deviceclasses_cardreader-plural-for": "kortlesere",. "deviceclasses_chipset-single-main": "brikkesett",. "deviceclasses_chipset-single-for": "brikkesett",. "deviceclasses_chipset-plural-main": "brikkesett",. "deviceclasses_chipset-plural-for": "brikkesett",. "deviceclasses_inputdev-single-main": "inndata enhet",. "deviceclasses_inputdev-single-for": "inndata enhet",. "
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (630)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):53398
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.875349348241385
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8exsp6M2cH1qzmrlMgljDvLBMAp2fclxES5T/YwRg+OWF6fYZRE6313EM6fLKFUK:dxsMDcHlzxZRpdNT
                                                                                                                                                                                                                                                                                  MD5:70729B6E26FED44156E59E6C4801D5B5
                                                                                                                                                                                                                                                                                  SHA1:3273E298674E23D000613FB0A2B6F41BA426C9B3
                                                                                                                                                                                                                                                                                  SHA-256:64BE9B7C5404977E6AADA6D831DCF8380306B077B54879FF707E3C98526B2AB6
                                                                                                                                                                                                                                                                                  SHA-512:FAFB9016CCDE27A455CD9DC0EE3AF2A0C66F5F282AAFB28E428DBFB1A41BB99263A28DD8320931FE32A5DB49F6EA2CB7FF82A027BDC99957CB03215D6D405957
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["om"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Sirridhumatti addaan kutu ni.barbaada? KUn garuu, Komputera kee seeran alaa akka hojeettu taasisa.",. "deviceclasses_bluetooth-single-main": "Meeshaa Bluetooth",. "deviceclasses_bluetooth-single-for": "Meeshaa Bluetooth",. "deviceclasses_bluetooth-plural-main": "Meeshawwaan Bluetooth",. "deviceclasses_bluetooth-plural-for": "Meeshawwaan Bluetooth",. "deviceclasses_cardreader-single-main": "Dubbistuu Kaardii",. "deviceclasses_cardreader-single-for": "Dubbistuu Kaardii",. "deviceclasses_cardreader-plural-main": "Dubbistuu Kaardiwwanni",. "deviceclasses_cardreader-plural-for": "Dubbistuu Kaardiwwanni",. "deviceclasses_chipset-single-main": "Chipsetti",. "deviceclasses_chipset-single-for": "Chipsetti",. "deviceclasses_chipset-plural-main": "Chipsettiwwaan",. "deviceclasses_chipset-plural-for": "Chipsettiwwaan",. "deviceclasses_inputdev-single-main": "Meeshaa Keessa
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55592
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.082910496420252
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ueixhjAF8lkkNLz0clDgwzUkDxLQDXl4SO6yiRfN86hWJSRRoK1km+kylP6mAzDe:zDSkksGRuW
                                                                                                                                                                                                                                                                                  MD5:989FC30C4C389ECC2B389682BAF36EC5
                                                                                                                                                                                                                                                                                  SHA1:96D76B2B026DAC4E49CC5532A4265B6341E05002
                                                                                                                                                                                                                                                                                  SHA-256:9973FD202A379509E016E8C8AC0AB9A0E9CCF51520814F0935238F120E9B05FB
                                                                                                                                                                                                                                                                                  SHA-512:A6EC518C4A55466DF87D2922ABDE9D5226FC6D0FF7AC89080C07A2C594E812548E32466D633F10A8B565741CE714A171B147BD01D1320845A91B64418395A0B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["pl"] = {. plural: function (n) { return Number((n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3)) },. "installation_close_confirm": "Czy jeste. pewien przerwania instalacji? Mo.e to.doprowadzi. do.uszkodzenia komputera.",. "deviceclasses_bluetooth-single-main": "urz.dzenie Bluetooth",. "deviceclasses_bluetooth-single-for": "urz.dzenie Bluetooth",. "deviceclasses_bluetooth-plural-main": "urz.dzenia Bluetooth",. "deviceclasses_bluetooth-plural-for": "urz.dzenia Bluetooth",. "deviceclasses_cardreader-single-main": "czytnik kart",. "deviceclasses_cardreader-single-for": "czytnik kart",. "deviceclasses_cardreader-plural-main": "czytniki kart",. "deviceclasses_cardreader-plural-for": "czytniki kart",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsety",. "d
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (636)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):67123
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382077226511399
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ne+7+edNG1RvsLf+WsNpLIkCzVqljl126ybtr7MigT6rXn0YV8HuS1s5bTwOxDY+:e+8X4HT
                                                                                                                                                                                                                                                                                  MD5:68DFA8815B0AEC956741E46ED08DB803
                                                                                                                                                                                                                                                                                  SHA1:AE2269520E5B9A743A7400B7370EEA4F89DE4D31
                                                                                                                                                                                                                                                                                  SHA-256:6D60BBEACB3A90DFE11291A07953ACDD5BF0203B8151E788F28D7B7A07127477
                                                                                                                                                                                                                                                                                  SHA-512:7F8C86260594FE9AFD30351B581C60D44200271793BEE2ECA67F1763B24A3715BB04464A716718233894E479F172CFC0D1C764B2146076F910BA1F5908608293
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ps"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "... .... .... .... .. .... . ... .... ... ..... .. .... .. ..... ....... . .... .... ... ...",. "deviceclasses_bluetooth-single-main": "Bluetooth .....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth .....",. "deviceclasses_bluetooth-plural-for": "Bluetooth .....",. "deviceclasses_cardreader-single-main": "........",. "deviceclasses_cardreader-single-for": "........",. "deviceclasses_cardreader-plural-main": ".........",. "deviceclasses_cardreader-plural-for": ".........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": ".....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (784)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56505
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.928979928921829
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:7e6hWD0a0K2+bvvHmIimjJufRW7GTS7C9ERAEHxBP+LFyqpFEaUzKOlVl0pWgZ+Y:qbPz2+WmMEduOsPFpL
                                                                                                                                                                                                                                                                                  MD5:19EFD039B50927B984BABB9150A67284
                                                                                                                                                                                                                                                                                  SHA1:3A923ADF53ED15FEBBFBF59ECE5EA143D953A3E4
                                                                                                                                                                                                                                                                                  SHA-256:C1C5B9ED6416533745E203EEE8E08330CD878DBB32C715E0D9C638AF9BDE9A03
                                                                                                                                                                                                                                                                                  SHA-512:FE56A120108179AB536D839E640CA529B72B1DCBB973ED112986D597B9C2856082BE15BCB09444BAD71D0E4DCF16C5AB8562F070B3266345CC0F74A7D50F3705
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["pt-br"] = {. plural: function (n) { return Number((n > 1)) },. "installation_close_confirm": "Tem certeza de.que deseja interromper a.instala..o? Isso poderia causar um.mau funcionamento no.seu computador.",. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "leitor de.cart.o",. "deviceclasses_cardreader-single-for": "leitor de.cart.o",. "deviceclasses_cardreader-plural-main": "leitores de.cart.o",. "deviceclasses_cardreader-plural-for": "leitores de.cart.o",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dis
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (742)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56863
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.920819021999871
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:LexJlzfDRZWfT/4zZolH71nDlu7WVg7Rzgn5EHcV2idz03XHMvOdlrBZ+V437ClR:6ZD3WfTP8xMGL7ZRM7
                                                                                                                                                                                                                                                                                  MD5:E9DDA095F300495E9A5EB062DD704B86
                                                                                                                                                                                                                                                                                  SHA1:53571066298C708BF0604F390BD577ADC3F84555
                                                                                                                                                                                                                                                                                  SHA-256:2659795DFEC26828BCC82EB2041ECC332562A2F749B66261B4EA9FCD73929AC8
                                                                                                                                                                                                                                                                                  SHA-512:A2C8033F18A220B368775588E4CF049D7EF51539BE99BBE07605DFB62967DD9B2173DDDEF31234655EF0F0F74544B4AF0EF99B524CD6E6FB6AEEF50AA52AB817
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["pt-pt"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Tem a.certeza que pretende interromper a.instala..o? O.seu computador poder. ficar inoperacional.",. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "leitor de.cart.es",. "deviceclasses_cardreader-single-for": "leitor de.cart.es",. "deviceclasses_cardreader-plural-main": "leitores de.cart.es",. "deviceclasses_cardreader-plural-for": "leitores de.cart.es",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositivo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (776)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56837
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.966996661540142
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:geVsBNB1CmFe2gImAoWeSpO71U+tSbvBByayHgV+BumYrrpoT3pa0qP1FLdwRILL:peBr1C3U/Nmu
                                                                                                                                                                                                                                                                                  MD5:7FC38309CDAAF5878A5AA700FC1D092D
                                                                                                                                                                                                                                                                                  SHA1:A711799E82556508C7B233636B54A03AD99A9825
                                                                                                                                                                                                                                                                                  SHA-256:D315DB0340171942AE838AE16DD41E2C445BFBE3F99656055E4EE91066F1CE35
                                                                                                                                                                                                                                                                                  SHA-512:825EAD89336FC3D9B88BAF958A22A3B02576E08ECD903A81C23F37B66A9235F7A373457E0CCEF8295967480F9A8639D4D05F6F2C445175CC4027691FA9D52D2C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ro"] = {. plural: function (n) { return Number((n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1))) },. "installation_close_confirm": "Sunte.i sigur c..dori.i .ntreruperea instal.rii? Este posibil. cauzarea unor defec.iuni computerului.",. "deviceclasses_bluetooth-single-main": "Dispozitiv Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispozitiv Bluetooth",. "deviceclasses_bluetooth-plural-main": "Dispozitive Bluetooth",. "deviceclasses_bluetooth-plural-for": "Dispozitive Bluetooth",. "deviceclasses_cardreader-single-main": "cititor de.carduri",. "deviceclasses_cardreader-single-for": "cititor de.carduri",. "deviceclasses_cardreader-plural-main": "cititoare de.carduri",. "deviceclasses_cardreader-plural-for": "cititoare de.carduri",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset-uri",. "deviceclasses_chipset-plural-for": "chipset-uri",. "devi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (508)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):79006
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.091419693110501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8ewWURh3Nn7GZ3zAYxhBcU+CstEmi8mu/HenGpDQSQ4S67Fa5O4N7Vp3GCHH7MbJ:dwW0hhY38c3HH7Rn2HjigimCjgn
                                                                                                                                                                                                                                                                                  MD5:AE37A6FB839053D8DB8630B897DC77F2
                                                                                                                                                                                                                                                                                  SHA1:1425D52ED0C773E6C0479FD9AB867E795C027565
                                                                                                                                                                                                                                                                                  SHA-256:97F5408DCB90C171DBF7F2D02F107B33985EBF7E52D648E153E1AE02F08106FD
                                                                                                                                                                                                                                                                                  SHA-512:2BDD11FC9AA01A34583FC2C84278994D23A3D362AB66123A12AAD6586042C794F27B8CE182B204BFFDD6DD0DA5E6D652A8C5D1DC99FFC84B43FBB7ECEBC4B2AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ru"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3)) },. "installation_close_confirm": ".........., ... ...... ........ .........? ... ..... ........ ..................... ...........",. "deviceclasses_bluetooth-single-main": ".......... Bluetooth",. "deviceclasses_bluetooth-single-for": ".......... Bluetooth",. "deviceclasses_bluetooth-plural-main": ".......... Bluetooth",. "deviceclasses_bluetooth-plural-for": "......... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardreader-plural-for": "...........",. "devicecl
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57133
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.20630954741536
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:te1+cpGmYBc860wvmZ/mFQ1deOcvpp0M98ol6yryV9wxHuVG7vZOQRQYNml3uG+S:4bYBc86AJb+/Ly
                                                                                                                                                                                                                                                                                  MD5:4D8E598084D2E7FF2C135D172F1C9C06
                                                                                                                                                                                                                                                                                  SHA1:F477AFEF408863406153C9650F10420B7CB503B4
                                                                                                                                                                                                                                                                                  SHA-256:74C3A3C3C7513E4F7908106C1B261C63750EABFDB34D2B78D2E65F29AA17846D
                                                                                                                                                                                                                                                                                  SHA-512:2ECA52CB62B1EBFBD310624AC1AE20373F824B6CD5FA9EEB77FE155A6DDF9795A2E507FE408E480E1D55908C74BA87141DE03ED2C9BAEBA1DE9CFCC67116DECC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["sk"] = {. plural: function (n) { return Number((n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3)) },. "installation_close_confirm": "Naozaj chcete preru.i. in.tal.ciu? M..e to.sp.sobi. poruchu po..ta.a.",. "deviceclasses_bluetooth-single-main": "Bluetooth zariadenie",. "deviceclasses_bluetooth-single-for": "Bluetooth zariadenie",. "deviceclasses_bluetooth-plural-main": "Bluetooth zariadenia",. "deviceclasses_bluetooth-plural-for": "Bluetooth zariadenia",. "deviceclasses_cardreader-single-main": "..ta.ka kariet",. "deviceclasses_cardreader-single-for": "..ta.ka kariet",. "deviceclasses_cardreader-plural-main": "..ta.ky kariet",. "deviceclasses_cardreader-plural-for": "..ta.ky kariet",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inpu
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (708)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56281
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.995308154627812
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:5eFY1k7KvnIMFOsga6QQvroWmnvw1GR+r5PMxND5RoiKBCawR5/wech4/D2QnThH:8Wm8FOsga60cm/D2QN+oL
                                                                                                                                                                                                                                                                                  MD5:0B2524FCDBDC5E4167326043C0AC8F7E
                                                                                                                                                                                                                                                                                  SHA1:75EEEF34652F1AA0DD7279D1D69C9A30B1151E31
                                                                                                                                                                                                                                                                                  SHA-256:23EBE2FDCEFC799AEC3403247864B979130AFECDF6DEA50F8DD294E259AA6A95
                                                                                                                                                                                                                                                                                  SHA-512:AE76DF2EED5DB1A07357F4EE181899039C988B12EF68FDC6C4A1B1064AAFCC749E773DE767EEB7F5A3ADEE3FD30B2788D4606FF3101F9A2DF7D3687C099B5B70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["sl"] = {. plural: function (n) { return Number((n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3)) },. "installation_close_confirm": "Ste prepri.ani da..elite prekiniti name..anje programa? To.lahko povzro.i te.ave z.delovanjem va.ega ra.unalnika.",. "deviceclasses_bluetooth-single-main": "naprava Bluetooth",. "deviceclasses_bluetooth-single-for": "naprava Bluetooth",. "deviceclasses_bluetooth-plural-main": "naprave Bluetooth",. "deviceclasses_bluetooth-plural-for": "naprave Bluetooth",. "deviceclasses_cardreader-single-main": "bralnik kartic",. "deviceclasses_cardreader-single-for": "bralnik kartic",. "deviceclasses_cardreader-plural-main": "bralnike kartic",. "deviceclasses_cardreader-plural-for": "bralnike kartic",. "deviceclasses_chipset-single-main": "sistemski nabor",. "deviceclasses_chipset-single-for": "sistemski nabor",. "deviceclasses_chipset-plural-main": "sistemski nabori",. "deviceclasses_chipset-plural-for": "sistemski
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (724)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55728
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.984420439006953
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8ehGB4gTAGppU/s65hzEWcwIzyflEK0CFCziOtwIF/ZCu3Kyi4NqCPb+2edWbFK5:dhGB4gTAGo5yWcQfdWRKwapB0B+
                                                                                                                                                                                                                                                                                  MD5:A779DC2689352F1300FF53409ED0CDE6
                                                                                                                                                                                                                                                                                  SHA1:8AC6FBDB04E281B977DC6F3CE81D91826FF196F2
                                                                                                                                                                                                                                                                                  SHA-256:54388EB5B5DC9C546300F745688699EDB3A8DE8145227253D7431111A08CAD6C
                                                                                                                                                                                                                                                                                  SHA-512:EA58A12928D9DDCEAA74EA404A41325491AAF77A89562CBF7AEBD0297E1A8FD1497FAB281371121C80E2DCBD3CE58532B08C3D7EDE9F1BDD5AD729B69ECB2C7E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["sq"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Jeni i.sigurt q. doni t. nd.rpritet instalimi? Mund t. b.j. q. kompjuteri t. mos funksionoj. si. duhet.",. "deviceclasses_bluetooth-single-main": "pajisja Bluetooth",. "deviceclasses_bluetooth-single-for": "t. pajisjes Bluetooth",. "deviceclasses_bluetooth-plural-main": "pajisjet Bluetooth",. "deviceclasses_bluetooth-plural-for": "pajisjet Bluetooth",. "deviceclasses_cardreader-single-main": "lexues kart. memorie",. "deviceclasses_cardreader-single-for": "lexuesin p.r kart. memorie",. "deviceclasses_cardreader-plural-main": "lexuesit e.kartave memorie",. "deviceclasses_cardreader-plural-for": "lexuesit e.kartave memorie",. "deviceclasses_chipset-single-main": ".ipseti",. "deviceclasses_chipset-single-for": "e..ipsetit",. "deviceclasses_chipset-plural-main": ".ipset.t",. "deviceclasses_chipset-plural-for": "e..ipset.ve",. "deviceclasses_in
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (697)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):54829
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.005246913864292
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:feOFzkZ9c/JXrm5dmuk28DWihH4kBnF8nfDZpbFDMJjp1Bthm7lfLBZuLLIdNP3p:GezkZ9c/TBtrJ+
                                                                                                                                                                                                                                                                                  MD5:31AB47D23A64E07CF5F6041F1EC9929D
                                                                                                                                                                                                                                                                                  SHA1:8D265D85CA58532C4961762FFC746BF42BA333BF
                                                                                                                                                                                                                                                                                  SHA-256:D8AE6AF5F91D4B4339312F224E5740F35806410A724E5095B81A3DD4EB53AABC
                                                                                                                                                                                                                                                                                  SHA-512:7EC1718EED3B045BB87D8811078AD59B4D4C16C5F72C58E2F20FB8DD59E499F94F765EC7E423684788A04C6A8C0118836662D7B20E6B23EC9A6CE875D0049F1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["sr"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)) },. "installation_close_confirm": "Da.li.ste sigurni da..elite da.prekinete instalaciju? To.mo.e dovesti do.neispravnog rada ra.unara.",. "deviceclasses_bluetooth-single-main": "Bluetooth ure.aj",. "deviceclasses_bluetooth-single-for": "Bluetooth ure.aja",. "deviceclasses_bluetooth-plural-main": "Bluetooth ure.aji",. "deviceclasses_bluetooth-plural-for": "Bluetooth ure.aja",. "deviceclasses_cardreader-single-main": ".ita. kartica",. "deviceclasses_cardreader-single-for": ".ita. kartice",. "deviceclasses_cardreader-plural-main": ".ita.i kartica",. "deviceclasses_cardreader-plural-for": ".ita.a kartica",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipseta",. "deviceclasses_chipset-plural-main": ".ipseti",. "deviceclasses_chipset-plural-for": ".ipseta",. "device
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (733)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52906
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.933841242268019
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:mefNF9DT/kn3DVzB6l5yuEjgpUKunTzFTsQCNY/Ghz7LrTM+PbxMbeXrOggVUXIP:bfZDbG3BgOT
                                                                                                                                                                                                                                                                                  MD5:D5775B857B2D98492851B6ACBB571D57
                                                                                                                                                                                                                                                                                  SHA1:A2DF32858C56D77AE77A8949E5A79839D503033C
                                                                                                                                                                                                                                                                                  SHA-256:5149957263A8A35F61B00EDD16A6794DBB866BFF9CAE0C4626EC2FD7A09BA3A2
                                                                                                                                                                                                                                                                                  SHA-512:EF24AEE730C8DE27E296ABF607D833195C1149FE58C6AB333D56B9A0BA94D7EFDAD42B24EC03DB88410BFECC097C8969A71962275BF0BB56823B62AA2354C6B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["sw"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Je! uko na.uhakika unataka kukatiza ku.install? Inaweza sababisha kompyuta yako kuharibika.",. "deviceclasses_bluetooth-single-main": "kifaa cha Bluetooth",. "deviceclasses_bluetooth-single-for": "kifaa cha Bluetooth",. "deviceclasses_bluetooth-plural-main": "vifaa vya Bluetooth",. "deviceclasses_bluetooth-plural-for": "vifaa vya Bluetooth",. "deviceclasses_cardreader-single-main": "kadi msomaji",. "deviceclasses_cardreader-single-for": "kadi msomaji",. "deviceclasses_cardreader-plural-main": "visoma kadi",. "deviceclasses_cardreader-plural-for": "visoma kadi",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "kifaa cha kuingiza",. "deviceclasses_inputdev-single-for": "kifaa cha
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (555)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):104775
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.584883712033667
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:tefOx+UGM9zzulnK34BANkNa02Q/MNkbJnIuc2MW7UMO8of98jmNtNXS9E+hjWhM:4VGvkmi
                                                                                                                                                                                                                                                                                  MD5:3ED8D9B99973F934DF3621B0F74DF119
                                                                                                                                                                                                                                                                                  SHA1:0621F4CB1DB4453F2C6C62053F89BAE49DB78430
                                                                                                                                                                                                                                                                                  SHA-256:014A59F247757F546F75FA9A6F779ECEBEB747C1CB2F9B235EF8A87EC5819197
                                                                                                                                                                                                                                                                                  SHA-512:A7FFDCDE6A2E611245DDD91CFC60F9DADDA4412156165466DBC7FAE37C26DDB9BD45AB2AC4583860AE1126AB44790FDBD7E0989FFF57432960E8DAC35747CBB2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ta"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "....... ......... ........? ... ...... ....... ........... .........",. "deviceclasses_bluetooth-single-main": "Bluetooth ........ ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ........ ......",. "deviceclasses_bluetooth-plural-main": "Bluetooth ........ .........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ........ .........",. "deviceclasses_cardreader-single-main": "...... .....",. "deviceclasses_cardreader-single-for": "...... .....",. "deviceclasses_cardreader-plural-main": "...... ........",. "deviceclasses_cardreader-plural-for": ".
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (546)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):93073
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.799004008810533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ZevRacch2MhBw/ahJALiXzgXlu1scznrsHnEM7o7bYq4yA+91UUBJIjNf9/Drsv+:cpacch2MhBw/ahJAL0rIN1/DrshHOaJM
                                                                                                                                                                                                                                                                                  MD5:3E1975D1EFDC6124EF50013AE3D61124
                                                                                                                                                                                                                                                                                  SHA1:F64D1863F70C73F42EFEAA096E0FE311867DF19C
                                                                                                                                                                                                                                                                                  SHA-256:E009B8463A9558A652DB4ABB66421F7755F59429A005902CD59E660162D35E87
                                                                                                                                                                                                                                                                                  SHA-512:B605F7E304C94AFD49C8E2F2B2634D3AC31686F405C8368D53888AEF1ECDD2A294A5127A6638B4C92A9043770BE2167B9997CC580BCD6C6EB9EE720E32F82380
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["te"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".... .............. ....... ......................? ... .. ........... ........... .........",. "deviceclasses_bluetooth-single-main": "Bluetooth ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ......",. "deviceclasses_bluetooth-plural-main": "Bluetooth ........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ........",. "deviceclasses_cardreader-single-main": "...... .....",. "deviceclasses_cardreader-single-for": "...... .....",. "deviceclasses_cardreader-plural-main": "...... .......",. "deviceclasses_cardreader-plural-for": "...... .......
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (637)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72630
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.159411787627369
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:/eLEtL/844dI9WLmjzmC3EJGpCz4LvnA0/ltjcjjLBFpOt1belNo3LZAQ5O9gaf+:mAtkdIbelNKJ9MB0mA
                                                                                                                                                                                                                                                                                  MD5:127C97F77DC85D100621A3F232B5BF92
                                                                                                                                                                                                                                                                                  SHA1:20E305E3FA97A0F8107C3F5A23846BF753D63EAA
                                                                                                                                                                                                                                                                                  SHA-256:80DB884E4D0953F60AAB013C898203E82E94FFD6F677E98E4CF68B276383CE53
                                                                                                                                                                                                                                                                                  SHA-512:549F2FEB49A39961D55DF8FA3A4DF20D62AE87E0367CBA067CB89C1D4955826CFEDE5612E5C370BFCBF0DC0F252734EC3FED76718BACDF1953EBD842FC9C800B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["tg"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": ".... ...... ....., .. .......... .... ........? .. ......... .. ........... ........ ...... ........",. "deviceclasses_bluetooth-single-main": "......... Bluetooth",. "deviceclasses_bluetooth-single-for": "......... Bluetooth",. "deviceclasses_bluetooth-plural-main": "......... Bluetooth",. "deviceclasses_bluetooth-plural-for": "........... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": ".........",. "deviceclasses_cardreader-plural-main": "......... - ..",. "deviceclasses_cardreader-plural-for": "......... - ..",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plura
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (550)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):89663
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.867663233816136
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0eQ9BRznRizAoXxorzm+zQ6lJ5GQ66bYyqUkQZRtwl/cm1g9V1cBRI3acijKHiZK:l44k2T6BC9Q
                                                                                                                                                                                                                                                                                  MD5:6A6D617477F6CF4E6CA6C2B33F250E88
                                                                                                                                                                                                                                                                                  SHA1:277BBA7203B3F43B209899C174EA9A08634D35F3
                                                                                                                                                                                                                                                                                  SHA-256:F1F5F6AED437196EEBEE649FA5512C41285BC6EAA839E8265300C4C8025E0185
                                                                                                                                                                                                                                                                                  SHA-512:1F5B21D5524E76B2823BD3CB1FE777D958AE18AFFB11C17959FCF8642880274A3BD57FF32EA6E9962E623F846D6D884F78C1B216FE77722B1BDFF2A3E395ADD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["th"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "......................................? ..............................................",. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "....... Bluetooth",. "deviceclasses_bluetooth-plural-for": "....... Bluetooth",. "deviceclasses_cardreader-single-main": "............",. "deviceclasses_cardreader-single-for": "............",. "deviceclasses_cardreader-plural-main": "............",. "deviceclasses_cardreader-plural-for": "............",. "devicec
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (739)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56060
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.10364909607892
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:UeFqold2x6tpzgOlvIFfNoBCcnN976Pdjf8+59n//O2RODGebfnZQwy+RqPA+pBF:F1d2M8e4/+Mmq
                                                                                                                                                                                                                                                                                  MD5:98669D46621A866FC0C1D7169CFABF36
                                                                                                                                                                                                                                                                                  SHA1:A67788E28C61325025D06A121FCC6C87E70877CC
                                                                                                                                                                                                                                                                                  SHA-256:046E2A4A25C5C03C27C43DAAB3325A735919BD6D8251916086F8B8EBFD3728B3
                                                                                                                                                                                                                                                                                  SHA-512:393C7D1601039EC5B27F9B888B2265242C0BAD9F3F989E96787F86CEC2C85FAA29F335CBF3318DD5748B57FE399A1AFD7E01E1CF65C99790B03E58713E00418F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["tr"] = {. plural: function (n) { return Number((n > 1)) },. "installation_close_confirm": "Kurulumu yar.da kesmek istedi.inize emin misiniz? Bu.bilgisayar.n.z.n ar.zalanmas.na neden olabilir.",. "deviceclasses_bluetooth-single-main": "Bluetooth ayg.t.",. "deviceclasses_bluetooth-single-for": "Bluetooth ayg.t.",. "deviceclasses_bluetooth-plural-main": "Bluetooth ayg.tlar.",. "deviceclasses_bluetooth-plural-for": "Bluetooth ayg.tlar.",. "deviceclasses_cardreader-single-main": "kart okuyucu",. "deviceclasses_cardreader-single-for": "kart okuyucu",. "deviceclasses_cardreader-plural-main": "kart okuyucular.",. "deviceclasses_cardreader-plural-for": "kart okuyucular.",. "deviceclasses_chipset-single-main": "yonga seti",. "deviceclasses_chipset-single-for": "yonga seti",. "deviceclasses_chipset-plural-main": "yonga setleri",. "deviceclasses_chipset-plural-for": "yonga setleri",. "deviceclasses_inputdev-single-main": "giri. ayg.t.",. "devi
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):78033
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.151988391190907
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:mekWURh3TnVhWx4GshEk8jmbbmpgYq1rFTek6cU68xeochzPKSVqBOABEuAwfUKf:bkW0hjCbsuAwAkrxS2
                                                                                                                                                                                                                                                                                  MD5:0BABD4AFC82BCB32F0D3AC3A238036FE
                                                                                                                                                                                                                                                                                  SHA1:B0415590F6197722C497992F357AC41C6E04E3AC
                                                                                                                                                                                                                                                                                  SHA-256:34EDC4119BA5AF1994C2E941B52F8990C890A4387D5EF9A86ECD2313DCA4B68D
                                                                                                                                                                                                                                                                                  SHA-512:0C2B3EE9B624465AB830BDB35ECF353AAEB044960A67169F1F5BEA914FFCD4515A1322ED41F4B1CDBA63708F59A2C2042E98AC2DDDD8C3DD57D3EA05EC0736AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["uk"] = {. plural: function (n) { return Number((n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)) },. "installation_close_confirm": "..........., ......... ......... ............? ....... ........ .....................",. "deviceclasses_bluetooth-single-main": "........ Bluetooth",. "deviceclasses_bluetooth-single-for": "........ Bluetooth",. "deviceclasses_bluetooth-plural-main": "........ Bluetooth",. "deviceclasses_bluetooth-plural-for": "......... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardre
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):56036
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.25176642915213
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Ne5d9nIw1q0DcvuTzVQl3fkZp99pOCme+hbMRx3yyGuxFGjNMvKSlt8YmXbO1tmh:YWyzDqg18YYsRHm
                                                                                                                                                                                                                                                                                  MD5:9EFD5DB5C3DFBE13B056C05EC9DDE34D
                                                                                                                                                                                                                                                                                  SHA1:59B3825CA02F737FF18037F1AC9F6B74AB377DC9
                                                                                                                                                                                                                                                                                  SHA-256:02F2E14F40D160DC98B7EB94D2C609D11EED429572441515B890A2B2FC26030E
                                                                                                                                                                                                                                                                                  SHA-512:14D9B9C1E5DF104DB13E8E8A8C9FE4728093BF0F84FC3189A1F583B00699B9A4AD0DCEC236475235206ED10FD9BCE3CA3E02C6D4D8AE85BE301BE52C32EC9C55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["ur"] = {. plural: function (n) { return Number((n != 1)) },. "installation_close_confirm": "Are you sure you want to.interrupt the installation? It.may cause your computer to.malfunction.",. "deviceclasses_bluetooth-single-main": "Bluetooth ...",. "deviceclasses_bluetooth-single-for": "Bluetooth ...",. "deviceclasses_bluetooth-plural-main": "...... ....",. "deviceclasses_bluetooth-plural-for": "...... ....",. "deviceclasses_cardreader-single-main": ".... ....",. "deviceclasses_cardreader-single-for": ".... ....",. "deviceclasses_cardreader-plural-main": ".... .....",. "deviceclasses_cardreader-plural-for": ".... .....",. "deviceclasses_chipset-single-main": ".. ...",. "deviceclasses_chipset-single-for": ".. ...",. "deviceclasses_chipset-plural-main": ".. ....",. "deviceclasses_chipset-plural-for": ".. ....",. "deviceclasses_inputdev-single-main": ".. .. ...",. "
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (717)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55055
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.943500497316258
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:XegvWlX1Dz7Ml5h1ZPMDveK4IJrE/5CmrKg9DJ+j88zF7WGmgkXf0ZtNQfmWKQ2x:OtvdK+
                                                                                                                                                                                                                                                                                  MD5:42BEE1CE133C1AE9F16229F6910E3011
                                                                                                                                                                                                                                                                                  SHA1:275E456362437D206358DB184DEDBAC9B5816BCF
                                                                                                                                                                                                                                                                                  SHA-256:C15155EFBD355D7207113049BD2642F57FF29DCFCE35FA90145FD1AC0FA47171
                                                                                                                                                                                                                                                                                  SHA-512:DF670A5C03639F3F78956B6CD973E8E9A830E949969C703873E9ABE1081A82A6263BE8847FBB32C70E88D086916C968DAD03C120E8C7C32E899668E64A2365F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["uz"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "O.rnatishni to.xtatishga ishonchingiz komilmi? Bu.kompyuteringiz ishdan chiqishiga olib kelishi mumkin.",. "deviceclasses_bluetooth-single-main": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-single-for": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-plural-main": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-plural-for": "Bluetooth qurilmasini",. "deviceclasses_cardreader-single-main": "kartrider",. "deviceclasses_cardreader-single-for": "kartriderni",. "deviceclasses_cardreader-plural-main": "kartriderlar",. "deviceclasses_cardreader-plural-for": "kartriderlarni",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipsetni",. "deviceclasses_chipset-plural-main": "chipsetlar",. "deviceclasses_chipset-plural-for": "chipsetlarni",. "deviceclasses_inputdev-single-main": "kiritish qurilmasi",. "deviceclasses_inputdev-sing
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (737)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):54229
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.097516357676082
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Nevb45IDiUOEfzVQl3fPsRdOFg1+hbMAUjyFMGTG4c+jSTocNO1tmek0lE65A7le:YyUOlcVRHO
                                                                                                                                                                                                                                                                                  MD5:9C05C9FD7F2DC85FFE0FD154E123B8E2
                                                                                                                                                                                                                                                                                  SHA1:F7C4E3FA845B08766521A8682D9D798E01B64A63
                                                                                                                                                                                                                                                                                  SHA-256:FAD9DE9517D3204BCE4B4003D3EE4D98AABBADB31E5DCECA0F68F52687E3B8BA
                                                                                                                                                                                                                                                                                  SHA-512:18C508F6C2DC9754B84FE8B08495CD9FC376F5B58BC9F41AF5A297751CBF15CAF266979268AE2886341B80C5C9264FCA626E12365FA3DAB9F18F09548D107231
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["vi"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "B.n c. ch.c mu.n l.m gi.n .o.n qu. tr.nh c.i ..t? .i.u .. c. th. l.m m.y t.nh c.a b.n b. tr.c tr.c.",. "deviceclasses_bluetooth-single-main": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-single-for": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-plural-main": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-plural-for": "Thi.t b. bluetooth",. "deviceclasses_cardreader-single-main": "..u ..c th.",. "deviceclasses_cardreader-single-for": "..u ..c th.",. "deviceclasses_cardreader-plural-main": "C.c ..u ..c th.",. "deviceclasses_cardreader-plural-for": "C.c ..u ..c th.",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "c.c chipset",. "deviceclasses_chipset-plural-for": "c.c chipset",. "devicecla
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (734)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55983
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123680417586256
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:UeXE9GQsVxnzDLle8Q9wy2zfUWsjXZL1WzxUlo0XKT19BZNP+3UIsNOBGWbnaql1:F09sGnME35fuGxJ5
                                                                                                                                                                                                                                                                                  MD5:D72E3F8301407EF035216560A2B5A81D
                                                                                                                                                                                                                                                                                  SHA1:90484739E491B483DC35BB727E0DCD4BFB8E7DD0
                                                                                                                                                                                                                                                                                  SHA-256:DD355E3C5A23513A352F26445C5B99B2096BD8C44D4F8CB34A2BD15DCF66AC87
                                                                                                                                                                                                                                                                                  SHA-512:9C8091304ACC417FED96A91EAFB6FF5532F18E1ACD90CF0FA61E5BAC1D9B5EDE5F573C241ECF691CAAD0E2B311F0C642764D3E1ED5C5D384F754C83E29D1ADE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["yo"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": "Nj. o.da.. loju pe.o.f. lati d.kun fifi sori .r. naa? O.le.fa.ki.k.mputa r. .e alai...",. "deviceclasses_bluetooth-single-main": "ero Bluetooth",. "deviceclasses_bluetooth-single-for": "ero Bluetooth",. "deviceclasses_bluetooth-plural-main": "ero Bluetooth",. "deviceclasses_bluetooth-plural-for": "ero Bluetooth",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": ".r. tit.wole",. "deviceclasses_inputdev-single-for": ".r. tit.wo
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (409)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49020
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1313552738887624
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:aeiirE6vKjErWgR1WzXsl1VOqkTbkaYHuZYrnjAZE1yZoTvCsWvAaOVOJOIOfOSU:aeiQEoMEiQWzXsl1VOqkTbkaYHuZYrnw
                                                                                                                                                                                                                                                                                  MD5:067A1EB0DF6E7EC37CC289A16A8CCDDC
                                                                                                                                                                                                                                                                                  SHA1:FA961E71EED2045BDEB948871AF8AFA2AF5D35FD
                                                                                                                                                                                                                                                                                  SHA-256:DD624CBAD78DCBA968BFE74AE4A57C802963DBD8A688338B452D650D4568D931
                                                                                                                                                                                                                                                                                  SHA-512:6537C19D1393733005F1718C396A5F72BBC1B26579E9E00BC0ECCC46FBE06867BE8211B4B4BAA52346998215BF21F29712A0C3EF3852E8B88B18E661AE070F23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["zh-cn"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": ".........? ............",. "deviceclasses_bluetooth-single-main": "Bluetooth ..",. "deviceclasses_bluetooth-single-for": "Bluetooth ..",. "deviceclasses_bluetooth-plural-main": "Bluetooth ..",. "deviceclasses_bluetooth-plural-for": "Bluetooth ..",. "deviceclasses_cardreader-single-main": "...",. "deviceclasses_cardreader-single-for": "...",. "deviceclasses_cardreader-plural-main": "...",. "deviceclasses_cardreader-plural-for": "...",. "deviceclasses_chipset-single-main": "...",. "deviceclasses_chipset-single-for": "...",. "deviceclasses_chipset-plural-main": "...",. "deviceclasses_chipset-plural-for": "...",. "deviceclasses_inputdev-single-main": "....",. "deviceclasses_inputdev-single-for": "....",. "deviceclasses_inputdev-plural-main": "..
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (389)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49077
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.146340221730273
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:+eVpzERz213H7iAF7ZvQ5czPil5vx+K9od5ee9qugnjdU8AyBoVloKpUtAaps7vB:+eVyp2BbHF7J0czPil5vx+K9od5ee9qQ
                                                                                                                                                                                                                                                                                  MD5:EC3646AB9DC9A6834C680B738953D3A5
                                                                                                                                                                                                                                                                                  SHA1:EC29EBF7BB1E52590B7F13DB8A630B79D5875A3E
                                                                                                                                                                                                                                                                                  SHA-256:A001A4C704AB26D0D41A7EE16DFC0B0074D2907376310BA18D102A2B5CC6720B
                                                                                                                                                                                                                                                                                  SHA-512:48614DE737F56F0F61F9F836E60C2FA26EBF6D7AF28A95CF83F40C4CB39DC29A1B2403D4D95215DC5700CDBD5A82A4C00C0F31E553BA3487217DE7F5628C1A13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:window.languages["zh"] = {. plural: function (n) { return Number(0) },. "installation_close_confirm": ".........? ...........",. "deviceclasses_bluetooth-single-main": "....",. "deviceclasses_bluetooth-single-for": "....",. "deviceclasses_bluetooth-plural-main": "....",. "deviceclasses_bluetooth-plural-for": "....",. "deviceclasses_cardreader-single-main": "...",. "deviceclasses_cardreader-single-for": "...",. "deviceclasses_cardreader-plural-main": "...",. "deviceclasses_cardreader-plural-for": "...",. "deviceclasses_chipset-single-main": "...",. "deviceclasses_chipset-single-for": "...",. "deviceclasses_chipset-plural-main": "...",. "deviceclasses_chipset-plural-for": "...",. "deviceclasses_inputdev-single-main": "....",. "deviceclasses_inputdev-single-for": "....",. "deviceclasses_inputdev-plural-main": "....",. "deviceclas
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):228544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.470049450489666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:3GHMdjTzdUZtOrziusUGGFnKNW0/D8c9gR:0MdnpUZtOrzXsUTj0/D8a
                                                                                                                                                                                                                                                                                  MD5:523D64F140E46C203BFADF6819525DF4
                                                                                                                                                                                                                                                                                  SHA1:F0FC375807EA49B12270499A894AF447232BC21E
                                                                                                                                                                                                                                                                                  SHA-256:4CB21627E1DAC74F352474616A7DA518B1A140D5A022D431F98EFDD349A38E36
                                                                                                                                                                                                                                                                                  SHA-512:4B603A8A8916EA7B53701234DA3EF890B87F463913106E911F24736CD30A38A710056DF63DF6EEE0A277705B5C193EA8F4E0A19B11C47658C0371A1AF59A9F07
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_174007544.1629221836__itapkqvv6k3n1w8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_814840505.1612300694.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.,...B...B...B.z.A...B.z.G..B.z.F...B.G.A...B.G.F...B.G.G.%.B.......B...C..B.s.K...B.s.....B.......B.s.@...B.Rich..B.........PE..L...[..\.........."..........6............... ....@..................................m....@.................................@...........xg..........H6..xF...`......p...p............................}..@............ ..........`....................text...z........................... ..`.rdata....... ......................@..@.data...|...........................@....didat..4...........................@....rsrc...xg.......h..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):228544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.469910032888291
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:PGHMdjTzdUZtOrziusUGGFnKNW0XD8M9p:sMdnpUZtOrzXsUTj0XD8q
                                                                                                                                                                                                                                                                                  MD5:D83166C5B100821E8452454199262685
                                                                                                                                                                                                                                                                                  SHA1:93948777A62EDC79A85F841CDD447438019C32A9
                                                                                                                                                                                                                                                                                  SHA-256:7965353E6E3D2A6CB907F986F02F3805F5D8FE6E5357C46611C7398766AEBBD1
                                                                                                                                                                                                                                                                                  SHA-512:62569FEFB4808B2BB58634F763295AD2BF2A5D4224E3ACDA3419969BE74704F8CBA7D78E1AE4C830BE61F98FC87D92DECD8F00F5D7153F10A429D825418F9287
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_365109709.1670493887__7q52rhqgwso3722.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_749652650.1631058953__eqiqpdyx4midqk9.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_174007544.1629221836__itapkqvv6k3n1w8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  • Filename: DriverPack-17-Online_814840505.1612300694.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.,...B...B...B.z.A...B.z.G..B.z.F...B.G.A...B.G.F...B.G.G.%.B.......B...C..B.s.K...B.s.....B.......B.s.@...B.Rich..B.........PE..L...[..\.........."..........6............... ....@..................................*....@.................................@...........xg..........H6..xF...`......p...p............................}..@............ ..........`....................text...z........................... ..`.rdata....... ......................@..@.data...|...........................@....didat..4...........................@....rsrc...xg.......h..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):181544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.500333096929489
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:q79ht0sZHwSYteJF/xnVVq+OYkdG3u89rMQLNyBknk:q7qsKQ0jnAt4Bknk
                                                                                                                                                                                                                                                                                  MD5:70FE52D099713FD74B6AC07CC5C9703B
                                                                                                                                                                                                                                                                                  SHA1:B4F1692FBD5038F27F1E7C37DB23047B0FB5B03F
                                                                                                                                                                                                                                                                                  SHA-256:304318534E2D5D671D90185CFF006716FFE488B3607F11D73CAEA2B58AA759D9
                                                                                                                                                                                                                                                                                  SHA-512:1FE7811B3917C73DD6BB479B3EF93C4D018198D92E6DED916002C938B72A9F95E1A9F8375D27C4D7D706075827B55B9C618B15522BC63ECD1BF17DAA6DFDAB45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!q..e...e...e...hB..}...hB%.....#A$.`...hB$.Q...lhV.|...e........i .a...hB..d...e.R.d....i..d...Riche...........................PE..L....h.T............................6.............@.......................... .......X....@..................................u..........(...............(...........`...8............................[..@............................................text............................... ..`.rdata..............................@..@.data...lU...........p..............@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):181544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.500333096929489
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:q79ht0sZHwSYteJF/xnVVq+OYkdG3u89rMQLNyBknk:q7qsKQ0jnAt4Bknk
                                                                                                                                                                                                                                                                                  MD5:70FE52D099713FD74B6AC07CC5C9703B
                                                                                                                                                                                                                                                                                  SHA1:B4F1692FBD5038F27F1E7C37DB23047B0FB5B03F
                                                                                                                                                                                                                                                                                  SHA-256:304318534E2D5D671D90185CFF006716FFE488B3607F11D73CAEA2B58AA759D9
                                                                                                                                                                                                                                                                                  SHA-512:1FE7811B3917C73DD6BB479B3EF93C4D018198D92E6DED916002C938B72A9F95E1A9F8375D27C4D7D706075827B55B9C618B15522BC63ECD1BF17DAA6DFDAB45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!q..e...e...e...hB..}...hB%.....#A$.`...hB$.Q...lhV.|...e........i .a...hB..d...e.R.d....i..d...Riche...........................PE..L....h.T............................6.............@.......................... .......X....@..................................u..........(...............(...........`...8............................[..@............................................text............................... ..`.rdata..............................@..@.data...lU...........p..............@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):181544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.500333096929489
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:q79ht0sZHwSYteJF/xnVVq+OYkdG3u89rMQLNyBknk:q7qsKQ0jnAt4Bknk
                                                                                                                                                                                                                                                                                  MD5:70FE52D099713FD74B6AC07CC5C9703B
                                                                                                                                                                                                                                                                                  SHA1:B4F1692FBD5038F27F1E7C37DB23047B0FB5B03F
                                                                                                                                                                                                                                                                                  SHA-256:304318534E2D5D671D90185CFF006716FFE488B3607F11D73CAEA2B58AA759D9
                                                                                                                                                                                                                                                                                  SHA-512:1FE7811B3917C73DD6BB479B3EF93C4D018198D92E6DED916002C938B72A9F95E1A9F8375D27C4D7D706075827B55B9C618B15522BC63ECD1BF17DAA6DFDAB45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!q..e...e...e...hB..}...hB%.....#A$.`...hB$.Q...lhV.|...e........i .a...hB..d...e.R.d....i..d...Riche...........................PE..L....h.T............................6.............@.......................... .......X....@..................................u..........(...............(...........`...8............................[..@............................................text............................... ..`.rdata..............................@..@.data...lU...........p..............@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2493
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135914383907993
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:LAmQRAWv8odZJbV4irNFi5OtO5ISUTFqyF5SjikxxMgYNSQ5:0mE/kodXV4sHrOp8PTMiQGl
                                                                                                                                                                                                                                                                                  MD5:D20765817CDB05D0805F682EF9193386
                                                                                                                                                                                                                                                                                  SHA1:5DCEE6BF0AEB0E5FFC9500A5D0BFE93ED1302CDC
                                                                                                                                                                                                                                                                                  SHA-256:6D61529CE3E58354A6476C51AAFF4B28E4DDDA2433108376EE5F736E78EE1A04
                                                                                                                                                                                                                                                                                  SHA-512:46A030EFE7F87F625BD93F7F6487766B78565F9B1B7004D3AFEC5072969E5F7D93A46F3B446FFBAF0B3CC1A9D837EBA17C3D83B07E40281082A1152A8C08A258
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview: [if gt IE 6]>.<!DOCTYPE html>.<![endif]-->.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" style="background-color: #004777;">.<head>. <title>DriverPack Solution</title>. <meta HTTP-EQUIV="MSThemeCompatible" content="yes">. <meta http-equiv="X-UA-Compatible" content="IE=9">.. { IF [NOSCRIPT] } -->. <noscript>. <meta http-equiv="refresh" content="10;URL='http://drp.su/error/noscript/'">. </noscript>.. <style>. html, body {. width: 100%;. height: 100%;. margin: 0;. padding: 0;. }. .hta-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background: #006a7b;. background: linear-gradient(to right, #006a7b 0%,#00b4a8 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#006a7b', endColorstr='#00b4a8',GradientType=1 );. }. .hta-loading-screen_logo {. position: absolute;. top: 50%;. left: 50%;
                                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols, created Wed Apr 17 08:56:37 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1364
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.044424358695229
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:HJdiC9AWZfsVDfHJwK2fpmfII+ycuZhNkakSAPNnqSWd:zAWB6SKqpmg1ulka3YqSm
                                                                                                                                                                                                                                                                                  MD5:9D873497BB7609286ACB3C794A6D8010
                                                                                                                                                                                                                                                                                  SHA1:D15CD0B8F1818ECCAE9AE4E39CF52186BCF6C251
                                                                                                                                                                                                                                                                                  SHA-256:D309EDB8D6108993F90B824058F8577423189BFABA572B72686E899FCAF94478
                                                                                                                                                                                                                                                                                  SHA-512:8533BC1C0220269DACD416EB625C1B67783E4A02605A880CE137A6D79CBCBCF98BF0A57E9F57295215EB5242C85915278BF894070E0EA77F7C613603DB9F62C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:L.....f.............debug$S........p...................@..B.rsrc$01........X.......T...........@..@.rsrc$02........P...^...............@..@........S....c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP................~?bd.!U,%l1 U.Y...........4.......C:\Users\user\AppData\Local\Temp\RES4350.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.a.2.e.5.g.j.d...d.l.l.....(.....L.e.g.a.l.C.o.p.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.097997213636832
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grySak7YnqqAPN5Dlq5J:+RI+ycuZhNkakSAPNnqX
                                                                                                                                                                                                                                                                                  MD5:7E3F6264FD21552C256C312055C1598A
                                                                                                                                                                                                                                                                                  SHA1:9BF750B7244F90A970DF130246C30537D14B3A84
                                                                                                                                                                                                                                                                                  SHA-256:D1FF4D7EBEB14E3FF5794CAD6EB2DE7F0F357851C9C41324F573D32132B7E3C9
                                                                                                                                                                                                                                                                                  SHA-512:072B06C7CE4F8AA809E4560858501B0B52201B3CA93B91CAFC226A2A012458472FB01C3AC6671CB78EA0464DAB44EF03348DF9D2A33299D7807EF31CCC1F93F1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.a.2.e.5.g.j.d...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...n.a.2.e.5.g.j.d...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (374)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):496
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.987762293621136
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:V/DTLDfuUYoREepHLlFTeOREyb3w065j06dzzcPPQy:JjmRIEeNLlFTlEOCu6ZTy
                                                                                                                                                                                                                                                                                  MD5:91758722DC7E495CAA693882723676A2
                                                                                                                                                                                                                                                                                  SHA1:7DC3B526C084605A82ACF57F3F1884795B67A7B8
                                                                                                                                                                                                                                                                                  SHA-256:AFAEE024B1D79B00A1DB67CB4F03BC2DAD739022FB6030D0C81CBC00A6E1ACB1
                                                                                                                                                                                                                                                                                  SHA-512:0CDAD9195C3AB82E0DA68FB1783ECC2636D7B3B646B500E37ACEC48E87A05D1312E258CF11A6CA8BE1E7E43AC34030846EA3339900891E83A596470C1DC6BA7F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace Win32.{. public class NativeMethods. {. [DllImport("user32.dll")] public static extern int SendMessage(int hWnd, int hMsg, int wParam, int lParam);[DllImport("user32.dll")] public static extern IntPtr GetWindow(IntPtr hWnd, uint uCmd);[DllImport("user32.dll", EntryPoint = "FindWindowEx")] public static extern IntPtr FindWindowEx(IntPtr hwndParent, IntPtr hwndChildAfter, string lpszClass, string lpszWindow);.. }..}.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.238014455533714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fxVRqzxs7+AEszIwkn23fxVRhLxn:p37Lvkmb6KRfsWZEifJ
                                                                                                                                                                                                                                                                                  MD5:934080540DA7F743892249E4257DAE58
                                                                                                                                                                                                                                                                                  SHA1:A4FDE628DF6C06D4D826BDA8F2F9D32DED0EE18B
                                                                                                                                                                                                                                                                                  SHA-256:46B147ECB397A001D34EC72D5B155A815FA60184811A0A3BD54755E9ED6C8E3F
                                                                                                                                                                                                                                                                                  SHA-512:11BD6C71EC9E579BA611EB030FD19A2A9757E9FE6B63BF42F10B9BD13A3BF94E7C60B2840BFF90AD8C6F561AEFA94B269FF42C3C0C5D5B3CC3DD325D2BF9B6DD
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.0.cs"
                                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3584
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.698398861326638
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:etGSDcsW2ClJk781p5gHe++Ks/+QINq+zj2tkZfrsZwO4WI+ycuZhNkakSAPNnq:66p11pOe++Ks/+QGJAj1ulka3Yq
                                                                                                                                                                                                                                                                                  MD5:2D8E3C8ED9BB35FE5508125CBC18ADCA
                                                                                                                                                                                                                                                                                  SHA1:9E69ECBDB717C55F3CA93A81E1B1E978500FAA98
                                                                                                                                                                                                                                                                                  SHA-256:556E06FB258F730773796AEF64D0342C4FCD6A4E5669F17A4D004C30571067BE
                                                                                                                                                                                                                                                                                  SHA-512:6A057BAF0843B40D0A3AC7014A72A02D139B1C3009CE1BB19E53889CA7FDA4FF46BCE4D0E12384C5216D9E2B2DD753D4E30FE24A2622730945771EADFB50E4E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....f...........!................>$... ...@....... ....................................@..................................#..K....@.......................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ $......H.......X ................................................................(....*BSJB............v4.0.30319......l...`...#~......\...#Strings....(.......#US.0.......#GUID...@...X...#Blob...........G.........%3............................................................;.4...............=.......................%.............. B............ N............ X.....P ......e. .......k.....p.....u.....|.....k.................................e.$...e. .!.e.)...e. ...........7.P.....B...
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (482), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):903
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35883532012575
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:KJf6Ekqd3ka6KRfdEifMKax5DqBVKVrdFAMBJTH:ubkika6CdEuMK2DcVKdBJj
                                                                                                                                                                                                                                                                                  MD5:48CF8EC5576C844D557236A12B96501E
                                                                                                                                                                                                                                                                                  SHA1:01F3250C7B31A1745A2C89A7FA36985A97DF5173
                                                                                                                                                                                                                                                                                  SHA-256:E5C93440E1FE9037333D0DC9D9935E4C372B9628F6E18765CAABDFBC1D08C3CF
                                                                                                                                                                                                                                                                                  SHA-512:72725E0DAD607EC96CF298163415F77C8935047E8A5ED093F97B8FF80EE5DE635EDA2DDD741A1C54CB6021E9A6CC9DDD2D653CCC579FD8EDC9240514BBBFE403
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12529048
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.06627028373899
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:98304:F8fQrcY8D0xfvxKzME6LMhlyYAX7NoXeA1FElt004t00C:FlgYTxfvxKgE6ohltAXxot
                                                                                                                                                                                                                                                                                  MD5:12EB8786C4F9E165CC6F9668A6FBDE70
                                                                                                                                                                                                                                                                                  SHA1:B366EA14BEA79E3F49488325EF60A91CFA9C4551
                                                                                                                                                                                                                                                                                  SHA-256:4F8F7716A89F98A4895F48893A19C19FF0BE4C9C806820CF88FF46EF11C42DF0
                                                                                                                                                                                                                                                                                  SHA-512:45F740CC403FEEF47613C0527717519B55C460CE4FBF398F0C1F18B25C79FEBE518CA5FFD576ACB97EA3161DE9BFC20AF2C06C1EBAF9AFAA23A712C7AA1B2B2D
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\nsn222C.tmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Preview:.p......,........................L.......n.......p..........................................................................................................................................................................................................................................................."..j....................................................................................................................................................1..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24064
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.932311634937615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ZsuiXfwnOEFMUgKWSeMPe3+6a+A6PcPpntKfh00g599nj:QfwnLFMUGMPenA6Yuh9Uj
                                                                                                                                                                                                                                                                                  MD5:2E025E2CEE2953CCE0160C3CD2E1A64E
                                                                                                                                                                                                                                                                                  SHA1:DEC3DA040EA72D63528240598BF14F344EFB2A76
                                                                                                                                                                                                                                                                                  SHA-256:D821A62802900B068DCF61DDC9FDFF2F7ADA04B706815AB6E5038B21543DA8A5
                                                                                                                                                                                                                                                                                  SHA-512:3CAFCE382B605A68E5A3F35F95B32761685112C5A9DA9F87B0A06EC13DA4155145BD06FFB63131BF87C3DC8BD61CB085884C5E78C832386D70397E3974854860
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....V...........#.....<...Z.......3.......P....\n.................................1........ .................................4...................................................................................<................................text....:.......<..................`.P`.data...4....P.......@..............@.0..rdata.......`.......B..............@.0@.bss.........p........................`..edata...............J..............@.0@.idata..4............L..............@.0..CRT....,............T..............@.0..tls.... ............V..............@.0..reloc...............X..............@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 241 x 91 x 24, image size 65886, resolution 2834 x 2834 px/m, cbSize 65940, bits offset 54
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65940
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0665439144821771
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Tj0C4zbkefR9SnlpsC+B1mqWgB4fmB5USXfbGaSok:v0C4zbkefR9SnlpsCSUs91faf
                                                                                                                                                                                                                                                                                  MD5:6B9F5F634E77175AF2FEE47376DFE337
                                                                                                                                                                                                                                                                                  SHA1:37B34E8D9CCB3B1F7797577F3AA5CBCEC4CBECC6
                                                                                                                                                                                                                                                                                  SHA-256:9005386E7AE8D9E01AAF3C0312590715EA6496BD4DEFB1D38757A8CC2780BAF7
                                                                                                                                                                                                                                                                                  SHA-512:C9C2E6C9735E15F16A6B9ACCA160AC9C8588C21036C09198484A733306BCCD00FFA54CF07A6B1412F36CB1AF72DAACFF2C08FCC50172E83FE166D691912D86CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:BM........6...(.......[...........^......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................?..............................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1049672
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6209309408165655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:rlsOkvlPlDzTIu7W4kLUlUUlpHlhUNDUNNfJCUNlUN/pX8:4
                                                                                                                                                                                                                                                                                  MD5:593C2AAA6F2E65C55FF132A5D58832A0
                                                                                                                                                                                                                                                                                  SHA1:BEA005C458DD4C45DFA90DF070C60388ECBE7284
                                                                                                                                                                                                                                                                                  SHA-256:EC56C8F4818CFB1935A5E75A42B84B49E25C3CC0EA762FB2AEDCFF464330E1E6
                                                                                                                                                                                                                                                                                  SHA-512:0523C77E8703FABCF5A440DE3E737006CCF27773BF1153928C08264E06F9137441A4C8899E8D50C7A1DED09E96B5C5C46AA3AAC7988D08D7D2E4781FAE9F12D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<html>.<head>. <meta charset='windows-1251'/>. <script type='text/javascript' src='http://static.drp.su/update/logs/script.js'></script>. <link rel='stylesheet' type='text/css' href='http://static.drp.su/update/logs/style.css'/>.</head>.<body>.<script type="text/javascript">window.data = [];</script>.... <div class="logs debug"><span class="timeStamp">09:00:08</span>[core:system:runCommandAsync:command] running command<pre class="code">{.."wrappedCommand": "cmd /c \"netsh advfirewall firewall delete rule name=\"DriverPack aria2c.exe\" || echo Done & call echo Done %^errorLevel% > \"C:\\Users\\user\\AppData\\Roaming\\DRPSu\\temp\\run_command_96271.txt\"\"".}</pre></div>. <script type="text/javascript">window.data.push({"type":"log","data":{"lvl":"debug","tags":[],"namespace":"core:system:runCommandAsync:command","message":"running command","params":{"wrappedCommand":"cmd /c \"netsh advfirewall firewall delete rule name=\"DriverPack aria2c.exe\" || echo Done & call echo
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (379), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1358
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6460162464671653
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:QUMg29An0pQwHg29i4luFDXM+sW29i/M+wLXRihICvcmNvoM+bxNvNgornB:WoWipAi/sLhihXvHorGod
                                                                                                                                                                                                                                                                                  MD5:433B0DDDFDB9F5F2D66EAA164FD71627
                                                                                                                                                                                                                                                                                  SHA1:59411A8B7F7FC5A64C9BCF0F1EA13C310DB2FAE9
                                                                                                                                                                                                                                                                                  SHA-256:13F1DA6058D8B5ACA9BFDF7A55345E686B5343A5D4A0E87BE72C216A1E5A02A8
                                                                                                                                                                                                                                                                                  SHA-512:E5B976D8DB7D051140383FBDEEB5380BA7CA91A87E4B38B41228DEF89015B321F6D945CB069919022F1664A2EA5709EAD5CEA2D1580916ABB78E2B146F5CA060
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:..$.s.i.g. .=. .'.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .i.n.t. .S.e.n.d.M.e.s.s.a.g.e.(.i.n.t. .h.W.n.d.,. .i.n.t. .h.M.s.g.,. .i.n.t. .w.P.a.r.a.m.,. .i.n.t. .l.P.a.r.a.m.).;.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .I.n.t.P.t.r. .G.e.t.W.i.n.d.o.w.(.I.n.t.P.t.r. .h.W.n.d.,. .u.i.n.t. .u.C.m.d.).;.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".,. .E.n.t.r.y.P.o.i.n.t. .=. .".F.i.n.d.W.i.n.d.o.w.E.x.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .I.n.t.P.t.r. .F.i.n.d.W.i.n.d.o.w.E.x.(.I.n.t.P.t.r. .h.w.n.d.P.a.r.e.n.t.,. .I.n.t.P.t.r. .h.w.n.d.C.h.i.l.d.A.f.t.e.r.,. .s.t.r.i.n.g. .l.p.s.z.C.l.a.s.s.,. .s.t.r.i.n.g. .l.p.s.z.W.i.n.d.o.w.).;.'.....A.d.d.-.T.y.p.e. .-.M.e.m.b.e.r.D.e.f.i.n.i.t.i.o.n. .$.s.i.g. .-.n.a.m.e. .N.a.t.i.v.e.M.e.t.h.o.d.s. .-.n.a.m.e.s.p.a.c.e. .W.i.n.3.2.....$.f.i.n.d.H.w.n.d. .=. .[.W.i.n.3.2...N.a.t.i.v.e.M.e.t.h.o.d.s.].:.:.F.i.n.d.W.i.n.d.o.w.E.x.(.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  File Type:C++ source, Unicode text, UTF-16, little-endian text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7790
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4629544502413583
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:3VCVhyJw6fBw6EmZyxyF2m8KAUd+Zyg1D94wS:F41mYAF2FKAUd+sg1DCwS
                                                                                                                                                                                                                                                                                  MD5:B4DED2E77FCBE68B59F99F90C3A80081
                                                                                                                                                                                                                                                                                  SHA1:232B067374F7B58D4DD3EC5BC0D949153EE08A45
                                                                                                                                                                                                                                                                                  SHA-256:0FE8C4B4886F5DE8BDAF6E6CCE4A33E77242F08F2F9D42B86D5AA8240CB2D4E6
                                                                                                                                                                                                                                                                                  SHA-512:F482C67BFF6469B92EA757F20416A1BFD8CF127F1C7751328D9D5C2814CCE5B74881DAE47CE692DAA67917946EC38A9A9BB27667E325AA2075F20ACAC2476E0B
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:..F.u.n.c.t.i.o.n. .S.e.t.S.c.r.e.e.n.R.e.s.o.l.u.t.i.o.n. .{.....<.#... . ...S.y.n.o.p.s.i.s... . . . .S.e.t.s. .t.h.e. .S.c.r.e.e.n. .R.e.s.o.l.u.t.i.o.n. .o.f. .t.h.e. .p.r.i.m.a.r.y. .m.o.n.i.t.o.r... . ...D.e.s.c.r.i.p.t.i.o.n... . . . .U.s.e.s. .P.i.n.v.o.k.e. .a.n.d. .C.h.a.n.g.e.D.i.s.p.l.a.y.S.e.t.t.i.n.g.s. .W.i.n.3.2.A.P.I. .t.o. .m.a.k.e. .t.h.e. .c.h.a.n.g.e... . ...E.x.a.m.p.l.e... . . . .S.e.t.S.c.r.e.e.n.R.e.s.o.l.u.t.i.o.n. .-.W.i.d.t.h. .1.0.2.4. .-.H.e.i.g.h.t. .7.6.8...#.>.....p.a.r.a.m. .(...[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.,... . .P.o.s.i.t.i.o.n. .=. .0.).]...[.i.n.t.]...$.W.i.d.t.h.,.....[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.,... . .P.o.s.i.t.i.o.n. .=. .1.).]...[.i.n.t.]...$.H.e.i.g.h.t...).....$.p.i.n.v.o.k.e.C.o.d.e. .=. .@.".....u.s.i.n.g. .S.y.s.t.e.m.;...u.s.i.n.g. .S.y.s.t.e.m...R.u.n.t.i.m.e...I.n.t.e.r.o.p.S.e.r.v.i.c.e.s.;.....n.a.m.e.s.p.a.c.e. .R.e.s.o.l.u.t.i.o.n...{... . .[.S.t.r.u.c.t.L.a.y.o.u.t.(.L.a.y.o.u.t.K.i.
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:6Nn:6N
                                                                                                                                                                                                                                                                                  MD5:47A22A7A342FD09177C62FCB8054933C
                                                                                                                                                                                                                                                                                  SHA1:D2B7928A34EEDB04ACC61C3A0E01D3138295E855
                                                                                                                                                                                                                                                                                  SHA-256:51E6AF14FA1E9032300DBF76A85CB8561E523E89C363CEC09CDC2128801A191D
                                                                                                                                                                                                                                                                                  SHA-512:B9AB174618FE617B061E27C8F0D4B7960271952A67245C2AD6155E93E0C08CAB696191FBC7069C89F05FF545318F930CBD0DD7DC41B9CCA0E7356143D3B47D98
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:Done 0 ..
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:6Uvn:6Uvn
                                                                                                                                                                                                                                                                                  MD5:02466847C63E90C5041B8DD7990DCE27
                                                                                                                                                                                                                                                                                  SHA1:FDCF71F16E2EFCB8815730B4CCA5F580B185CF5C
                                                                                                                                                                                                                                                                                  SHA-256:195418A93D769A17558AA804568EFF487979E62D0731AA8C63D8D0FFC1723321
                                                                                                                                                                                                                                                                                  SHA-512:86B11957DB369AFA71831C72848B897AAFD155887467A377484D0346DCAEAAC88476CAD2331E34A24E7F8AC3A07335DD1E639AE27BFA0D4491DCC6A48A7E6FF3
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:Done 1 ..
                                                                                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.2359263506290326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:t:t
                                                                                                                                                                                                                                                                                  MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                                                                                                                                                                                                  SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                                                                                                                                                                                                  SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                                                                                                                                                                                                  SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Ok.....
                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996834269380051
                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                  File name:install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  File size:4'887'336 bytes
                                                                                                                                                                                                                                                                                  MD5:c82f01cd37f341209e6ac8c8848ec398
                                                                                                                                                                                                                                                                                  SHA1:5fe0b58b02a3ea209ed4e9f7fca49b4ed775dc11
                                                                                                                                                                                                                                                                                  SHA256:7919e9611d4b12ef001005e6af2b8f6c602aa3b4978b2a056e14bc41bd8fe024
                                                                                                                                                                                                                                                                                  SHA512:ed9fa38bb5e2112ecc3cab55250ddc8d716474105012af93ecec50ccc0117c43d0275f65c10233cae648830f58f9fa0e06835fb382ea6951b17db9740672e2a1
                                                                                                                                                                                                                                                                                  SSDEEP:98304:RVhXGFk6bKisL0v8Pxzb2XJtA0AxZiy/i3+H7lpAN/bM5qiqt:RWtsIE5oWns+H7luNTMY3
                                                                                                                                                                                                                                                                                  TLSH:303633DCECE33B6CD5430E30A899E31B1673AF08418D494FDA99197A8C52FF252ADB45
                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V............................]C............@..................................(K....... ............................
                                                                                                                                                                                                                                                                                  Icon Hash:1b37616cc6454b0f
                                                                                                                                                                                                                                                                                  Entrypoint:0x40435d
                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                                                                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                  Time Stamp:0x569785C5 [Thu Jan 14 11:25:57 2016 UTC]
                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                  Import Hash:ffe3cc63e5a1efb4d2f4cc004c584646
                                                                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                                                                  Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                                                                                                                                                                  Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                                                                                                                                                                                                                  Error Number:-2146762484
                                                                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                                                                  • 23/11/2018 01:00:00 24/11/2019 00:59:59
                                                                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                                                                  • CN="DRAIVERPAK, OOO", O="DRAIVERPAK, OOO", STREET="d. 3 str. 2 etazh 3 MANS K 1;2;3;3A, per. Likhov", L=Moscow, S=Moscow, PostalCode=127051, C=RU
                                                                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                                                                  Thumbprint MD5:648D943AD2615D2E1E984074E76C1A29
                                                                                                                                                                                                                                                                                  Thumbprint SHA-1:153208FBBA0E2D5858B688EA85A9915E929DF1FD
                                                                                                                                                                                                                                                                                  Thumbprint SHA-256:D68634750B74F31977FDCC5FB9BC8883175FE0E2372C4CD8899EB7D6F985D726
                                                                                                                                                                                                                                                                                  Serial:009570F354ADC3881C0567CFF0FA32C0D6
                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                                  sub esp, 000001ACh
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 00008001h
                                                                                                                                                                                                                                                                                  call dword ptr [0042D43Ch]
                                                                                                                                                                                                                                                                                  push ecx
                                                                                                                                                                                                                                                                                  call dword ptr [0042D400h]
                                                                                                                                                                                                                                                                                  cmp ax, 0006h
                                                                                                                                                                                                                                                                                  je 00007F7DAC9189DDh
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 00000000h
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C8A9h
                                                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                                                  push edx
                                                                                                                                                                                                                                                                                  je 00007F7DAC9189CCh
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 00000C00h
                                                                                                                                                                                                                                                                                  call eax
                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0040B301h
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C815h
                                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0040B309h
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C808h
                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0040B311h
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C7FBh
                                                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0000000Dh
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C867h
                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0000000Bh
                                                                                                                                                                                                                                                                                  call 00007F7DAC91C85Ah
                                                                                                                                                                                                                                                                                  push edx
                                                                                                                                                                                                                                                                                  mov dword ptr [0042BCA0h], eax
                                                                                                                                                                                                                                                                                  call dword ptr [0042D358h]
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 00000000h
                                                                                                                                                                                                                                                                                  call dword ptr [0042D47Ch]
                                                                                                                                                                                                                                                                                  mov dword ptr [0042BC18h], eax
                                                                                                                                                                                                                                                                                  push ecx
                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-00000178h]
                                                                                                                                                                                                                                                                                  mov dword ptr [esp+10h], 00000000h
                                                                                                                                                                                                                                                                                  mov dword ptr [esp+0Ch], 00000160h
                                                                                                                                                                                                                                                                                  mov dword ptr [esp+08h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [esp+04h], 00000000h
                                                                                                                                                                                                                                                                                  mov dword ptr [esp], 0040B31Ah
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2d0000x1298.idata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x6d80.rsrc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x4a4db80x4570
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                  .text0x10000x8b000x8c003b664e8d86bd65d3dcb3e1c59dc1881dFalse0.5344029017857143data5.941147354153504IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .data0xa0000xe00x200174d41b6b663939999c70faff9abdb04False0.19921875data1.628933320000362IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rdata0xb0000x69d80x6a002e94b0f8c7dac88bfe42920ea00f6dc2False0.7216244103773585data7.299408808107716IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .bss0x120000x1ad000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .idata0x2d0000x12980x1400899d4362854404933f947f6a31cda3d6False0.3720703125data5.179627324365848IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .ndata0x2f0000xb0000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rsrc0x3a0000x6d800x6e00eb783b88c74b71647b7cc7da7503809fFalse0.4291193181818182data5.429225231001556IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                  RT_ICON0x3a3100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4387966804979253
                                                                                                                                                                                                                                                                                  RT_ICON0x3c8b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5356472795497186
                                                                                                                                                                                                                                                                                  RT_ICON0x3d9600xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.4546908315565032
                                                                                                                                                                                                                                                                                  RT_ICON0x3e8080x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.5852888086642599
                                                                                                                                                                                                                                                                                  RT_ICON0x3f0b00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.2652439024390244
                                                                                                                                                                                                                                                                                  RT_ICON0x3f7180x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.6777456647398844
                                                                                                                                                                                                                                                                                  RT_ICON0x3fc800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6923758865248227
                                                                                                                                                                                                                                                                                  RT_ICON0x400e80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.3897849462365591
                                                                                                                                                                                                                                                                                  RT_ICON0x403d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.543918918918919
                                                                                                                                                                                                                                                                                  RT_DIALOG0x404f80x246dataEnglishUnited States0.38316151202749144
                                                                                                                                                                                                                                                                                  RT_DIALOG0x407400x104dataEnglishUnited States0.6076923076923076
                                                                                                                                                                                                                                                                                  RT_DIALOG0x408480xeedataEnglishUnited States0.6092436974789915
                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0x409380x84dataEnglishUnited States0.6136363636363636
                                                                                                                                                                                                                                                                                  RT_MANIFEST0x409c00x3c0XML 1.0 document, ASCII text, with very long lines (960), with no line terminatorsEnglishUnited States0.5197916666666667
                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                  ADVAPI32.dllRegCloseKey, RegCreateKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, SetFileSecurityA
                                                                                                                                                                                                                                                                                  COMCTL32.DLLImageList_AddMasked, ImageList_Create, ImageList_Destroy, InitCommonControls
                                                                                                                                                                                                                                                                                  GDI32.dllCreateBrushIndirect, CreateFontIndirectA, DeleteObject, GetDeviceCaps, SelectObject, SetBkColor, SetBkMode, SetTextColor
                                                                                                                                                                                                                                                                                  KERNEL32.dllCloseHandle, CompareFileTime, CopyFileA, CreateDirectoryA, CreateFileA, CreateProcessA, CreateThread, DeleteFileA, ExitProcess, ExpandEnvironmentStringsA, FindClose, FindFirstFileA, FindNextFileA, FreeLibrary, GetCommandLineA, GetCurrentProcess, GetDiskFreeSpaceA, GetExitCodeProcess, GetFileAttributesA, GetFileSize, GetFullPathNameA, GetLastError, GetModuleFileNameA, GetModuleHandleA, GetPrivateProfileStringA, GetProcAddress, GetShortPathNameA, GetSystemDirectoryA, GetTempFileNameA, GetTempPathA, GetTickCount, GetVersion, GetWindowsDirectoryA, GlobalAlloc, GlobalFree, GlobalLock, GlobalUnlock, LoadLibraryA, LoadLibraryExA, MoveFileA, MulDiv, MultiByteToWideChar, ReadFile, RemoveDirectoryA, SearchPathA, SetCurrentDirectoryA, SetErrorMode, SetFileAttributesA, SetFilePointer, SetFileTime, Sleep, WaitForSingleObject, WriteFile, WritePrivateProfileStringA, lstrcatA, lstrcmpA, lstrcmpiA, lstrcpynA, lstrlenA
                                                                                                                                                                                                                                                                                  ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                                                                                                                                                                                                                  SHELL32.dllSHBrowseForFolderA, SHFileOperationA, SHGetFileInfoA, SHGetPathFromIDListA, SHGetSpecialFolderLocation, ShellExecuteA
                                                                                                                                                                                                                                                                                  USER32.dllAppendMenuA, BeginPaint, CallWindowProcA, CharNextA, CharPrevA, CheckDlgButton, CloseClipboard, CreateDialogParamA, CreatePopupMenu, CreateWindowExA, DefWindowProcA, DestroyWindow, DialogBoxParamA, DispatchMessageA, DrawTextA, EmptyClipboard, EnableMenuItem, EnableWindow, EndDialog, EndPaint, ExitWindowsEx, FillRect, FindWindowExA, GetClassInfoA, GetClientRect, GetDC, GetDlgItem, GetDlgItemTextA, GetMessagePos, GetSysColor, GetSystemMenu, GetSystemMetrics, GetWindowLongA, GetWindowRect, InvalidateRect, IsWindow, IsWindowEnabled, IsWindowVisible, LoadBitmapA, LoadCursorA, LoadImageA, MessageBoxIndirectA, OpenClipboard, PeekMessageA, PostQuitMessage, RegisterClassA, ScreenToClient, SendMessageA, SendMessageTimeoutA, SetClassLongA, SetClipboardData, SetCursor, SetDlgItemTextA, SetForegroundWindow, SetTimer, SetWindowLongA, SetWindowPos, SetWindowTextA, ShowWindow, SystemParametersInfoA, TrackPopupMenu, wsprintfA
                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  04/17/24-09:00:08.694358UDP2032357ET MALWARE DriverPack Domain in DNS Query5225753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  04/17/24-09:00:11.245673UDP2037895ET MALWARE Observed DNS Query to DriverPack Domain ( .drp .su)5122453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  04/17/24-09:00:11.245673UDP2032357ET MALWARE DriverPack Domain in DNS Query5122453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  04/17/24-09:00:08.694358UDP2037895ET MALWARE Observed DNS Query to DriverPack Domain ( .drp .su)5225753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.751876116 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.856293917 CEST8049740172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.856381893 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.856579065 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.960819006 CEST8049740172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.972336054 CEST8049740172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.972409964 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.982400894 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.982482910 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.982613087 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.996448994 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.996526003 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.218873978 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.219086885 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.281943083 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.282010078 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.282284975 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.282335043 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.286201954 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.328125000 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.882074118 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.882153034 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.882162094 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.882441044 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.890717030 CEST49743443192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:07.890757084 CEST44349743172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.801546097 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996539116 CEST804974487.117.235.115192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996639013 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996839046 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996927977 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:09.191788912 CEST804974487.117.235.115192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:09.191838980 CEST804974487.117.235.115192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:09.193353891 CEST804974487.117.235.115192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:09.193439007 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.348475933 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.348536015 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.348694086 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.348978996 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.349036932 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.365322113 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.365379095 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.425352097 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.579798937 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.579858065 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.579994917 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.580133915 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.580133915 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.580157042 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.639761925 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.639960051 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.640773058 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794342041 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794382095 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794415951 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794446945 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794497013 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794585943 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.797365904 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.842684984 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.842845917 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.846496105 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.846548080 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.846781015 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.846846104 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.847213984 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.854959011 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855341911 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855379105 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855412006 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855433941 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855446100 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855479002 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855513096 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855525017 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855546951 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855557919 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855582952 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855617046 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855650902 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855664015 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855690956 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.888190985 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.011518002 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.011787891 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070053101 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070101976 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070142984 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070158005 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070183039 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070194960 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070198059 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070229053 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070264101 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070274115 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070314884 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070348978 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070360899 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070383072 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070416927 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070427895 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070451021 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070485115 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070491076 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070518017 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070552111 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070584059 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070590019 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070617914 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070631027 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070656061 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070689917 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070715904 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070724010 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070780993 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285445929 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285506964 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285542011 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285553932 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285578012 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285612106 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285623074 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285648108 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285682917 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285691977 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285717010 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285751104 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285761118 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285784960 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285816908 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285826921 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285851955 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285885096 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285893917 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285918951 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285952091 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285962105 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.285984993 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286019087 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286034107 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286053896 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286087036 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286122084 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286128998 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286153078 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286155939 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286190033 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286222935 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286231041 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286256075 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286292076 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286298037 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286325932 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286360025 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286391973 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286401033 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286426067 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286431074 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286462069 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286495924 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286529064 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286537886 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286561966 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286572933 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286596060 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286629915 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286664009 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286669016 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286698103 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286706924 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286732912 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286771059 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286775112 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286806107 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.286844015 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333584070 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333657980 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333693981 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333756924 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333756924 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333787918 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333818913 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.333843946 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501210928 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501288891 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501326084 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501338959 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501362085 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501396894 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501430988 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501436949 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501466036 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501475096 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501501083 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501533985 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501566887 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501580000 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501600027 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501604080 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501633883 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501667023 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501698971 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501705885 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501733065 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501744032 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501768112 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501802921 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501835108 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501846075 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501868963 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501877069 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501903057 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501935959 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501967907 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.501977921 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502001047 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502006054 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502033949 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502068043 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502099991 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502110004 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502135038 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502141953 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502168894 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502202988 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502235889 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502240896 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502273083 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502281904 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502316952 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502351999 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502383947 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502398014 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502430916 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502464056 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502469063 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502496004 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502496958 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502532005 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502563953 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502595901 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502602100 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502629995 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502655983 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502662897 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502695084 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502696037 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502728939 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502760887 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502775908 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502794027 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502826929 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502859116 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502865076 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502892971 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502893925 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502927065 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502959967 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502989054 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.502993107 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503026962 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503037930 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503062010 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503096104 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503120899 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503137112 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503146887 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503171921 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503184080 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.503227949 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504646063 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504681110 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504714012 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504746914 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504760027 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504781961 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504791021 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504817009 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504849911 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504889965 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504893064 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504899025 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504923105 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504933119 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504966021 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.504998922 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505007982 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505032063 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505038977 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505065918 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505099058 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505132914 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505137920 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505177975 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505178928 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505212069 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505244970 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505276918 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505280018 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.505323887 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576046944 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576077938 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576169014 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576199055 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576250076 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576313972 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576324940 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576375008 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576452017 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576462030 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.576499939 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.818861008 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.818892956 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.818948984 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.818948984 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.818981886 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819022894 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819092989 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819161892 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819169044 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819237947 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819293976 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819303036 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819339991 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819351912 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819407940 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819416046 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819458008 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819529057 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819529057 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819536924 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.819613934 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.847964048 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848047018 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848061085 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848129034 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848187923 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848196983 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.848233938 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061553955 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061589003 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061671972 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061738968 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061769962 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061804056 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061880112 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061897039 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061925888 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.061995983 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062011003 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062048912 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062077045 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062096119 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062129974 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062175035 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062241077 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062257051 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062290907 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062310934 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062325954 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062365055 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062407017 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062470913 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062484980 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062540054 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062597990 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062613010 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062640905 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062661886 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062675953 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062707901 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062726974 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062745094 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062810898 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062823057 CEST4434974777.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062861919 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:13.062892914 CEST49747443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:15.796093941 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:15.796200991 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:16.795762062 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:16.797966003 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925559998 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925621033 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925621033 CEST4974980192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925774097 CEST4974880192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.926070929 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.926373959 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991305113 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991317034 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991341114 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991368055 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991409063 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991441011 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991673946 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991692066 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991741896 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.991791964 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.139794111 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.139816046 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.139866114 CEST804974837.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.139895916 CEST804974937.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140331984 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140367031 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140470028 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140604019 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140693903 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140775919 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140875101 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140943050 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.354856968 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.354866982 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.354952097 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355077982 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355094910 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355197906 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355243921 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355453968 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355643988 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.356010914 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.392301083 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.392330885 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.469681978 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.469763041 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.471014023 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.471100092 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.472978115 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.473001957 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.473656893 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.473726034 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.474101067 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.474292994 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.474311113 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.474663019 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.474719048 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.475070953 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.520121098 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.520143986 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569551945 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569616079 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569714069 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569839954 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569875002 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569960117 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569982052 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.570344925 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.608061075 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.608097076 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784157991 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784179926 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784243107 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784399986 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784626007 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784683943 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.790896893 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791131020 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791801929 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791990042 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.792413950 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.793039083 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945014000 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945100069 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945142031 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945200920 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945219994 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945277929 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945286036 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945362091 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945601940 CEST49756443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.945630074 CEST4434975687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.947086096 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.947207928 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.947207928 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.947278976 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005244017 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005302906 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005352020 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005609035 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006042004 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006053925 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006119013 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006345034 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.044173956 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.044202089 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.085362911 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.085434914 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.085515976 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.085761070 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.085799932 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.086141109 CEST49755443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.086205959 CEST4434975587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.086606979 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.086641073 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.086700916 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.087004900 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.087018967 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.090564966 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.090853930 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.091166973 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.091176033 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.091231108 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.093230009 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.093240023 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.219724894 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.219816923 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.219897032 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220180988 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220437050 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220447063 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220505953 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220832109 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.347933054 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.347968102 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.413616896 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.413896084 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434374094 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434396982 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434464931 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434669018 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434792995 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434954882 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435039043 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435101032 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435230017 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435369968 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.582151890 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.582310915 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.582585096 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.582593918 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.584064960 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.584070921 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.592849970 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.592940092 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.593770027 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.593796015 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.595673084 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.595685959 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602215052 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602410078 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602566957 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602576971 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602899075 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.602905035 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.648946047 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649039984 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649348974 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649358988 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649511099 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649646997 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649827957 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.688138962 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.696656942 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.696822882 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.697051048 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.697149992 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.900093079 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.911158085 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.911253929 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.911292076 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.911351919 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949829102 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949871063 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949903965 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949935913 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949968100 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950001001 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950032949 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950031042 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950031042 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950031042 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950031042 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950031042 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950139999 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.950139999 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.995758057 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.996273041 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.066781998 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.066952944 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.066978931 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.067028046 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.067053080 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.067075014 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.067429066 CEST49760443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.067457914 CEST4434976087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.068490982 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.068525076 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.069966078 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.070214033 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.070233107 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106194019 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106448889 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106483936 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106604099 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106731892 CEST49761443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.106745958 CEST4434976177.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.140973091 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.141078949 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.141083956 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.141139984 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.141503096 CEST49759443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.141540051 CEST4434975987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.142110109 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.142148018 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.142227888 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.142394066 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.142410994 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210169077 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210232973 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210508108 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210580111 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210637093 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.558864117 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.558936119 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.575293064 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.575301886 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.578212976 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.578217983 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.652568102 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.652755022 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.653172970 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.653198957 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.653513908 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.653527021 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.038606882 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.038712978 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.038737059 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.038878918 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.038959026 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.039805889 CEST49762443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.039817095 CEST4434976287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.040453911 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.040498972 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.040692091 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.040870905 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.040889978 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163672924 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163750887 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163808107 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163844109 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163892031 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.163918972 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.164724112 CEST49763443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.164752007 CEST4434976387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.165374041 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.165453911 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.165535927 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.165811062 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.165849924 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.553952932 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.554083109 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.554658890 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.554670095 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.554893017 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.554899931 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.662821054 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.662904024 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.663342953 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.663364887 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.663784027 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.663795948 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.986356974 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.986521006 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.992177010 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.992410898 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.999432087 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.999605894 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065011978 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065100908 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065124035 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065254927 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065263033 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065304041 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.065378904 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.066237926 CEST49764443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.066262960 CEST4434976487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.067251921 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.067296982 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.067377090 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.067631006 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.067653894 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.158674955 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.158891916 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.158938885 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.158972025 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.159818888 CEST49765443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.159837961 CEST4434976587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.160676003 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.160717964 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.160793066 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.161097050 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.161115885 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206584930 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206605911 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206655025 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206674099 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206691980 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206743956 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206804037 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.207082033 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.210735083 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.213962078 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.214050055 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.214090109 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.252016068 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.421220064 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.421260118 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.422070980 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.422586918 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.428488970 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.428512096 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.428533077 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.428584099 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.431080103 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.464148998 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.562570095 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.562758923 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.636601925 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.636701107 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.636758089 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.654139996 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.654813051 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659451962 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659476995 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659487963 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659511089 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659627914 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659641981 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659821033 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.659826040 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.683990955 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.048396111 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.048593044 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.048619986 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.048700094 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.139375925 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.139377117 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.139724016 CEST49766443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.139786005 CEST4434976687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.140659094 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.140683889 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.140948057 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143650055 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143762112 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143790007 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143843889 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143856049 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143904924 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.143938065 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.144021988 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.204931974 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.204958916 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.353775024 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.353807926 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.353823900 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361881971 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361921072 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361955881 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361958981 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361987114 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.362010956 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.392004013 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704232931 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704309940 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704722881 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704737902 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704946995 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.704955101 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.197613955 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.197685957 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.197875977 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.197941065 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.197962999 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.198009014 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.198565006 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.198616982 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.715569019 CEST49768443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.715594053 CEST4434976887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716097116 CEST49767443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716135979 CEST4434976787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716147900 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716191053 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716244936 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716417074 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.716429949 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.720592976 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.730598927 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.788172007 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.935117960 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.935178995 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.935363054 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.984019995 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.002254963 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.002321005 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.002466917 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.149647951 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.149686098 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.149738073 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.239460945 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.239527941 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.240009069 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.240020990 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.240144968 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.240150928 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.746346951 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.746598959 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.755660057 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.755755901 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.755825043 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.755927086 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.899035931 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.899502993 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.960978031 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.961041927 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.961253881 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.114933968 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.114991903 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.115057945 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.198992968 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199074984 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199207067 CEST49769443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199242115 CEST4434976987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199465990 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199666023 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.413516045 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.413547039 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.413564920 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.413625002 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.415127993 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.415189981 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.661955118 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.662141085 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.662789106 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.662902117 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877768040 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877798080 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877815962 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877831936 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877856970 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877882957 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.981734037 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.982167959 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.175113916 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.175203085 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.175282955 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.176487923 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.176525116 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.177175045 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.177210093 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.177664042 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.177664042 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.177702904 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.196757078 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.236304045 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655088902 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655169964 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655646086 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655672073 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655816078 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.655828953 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700165033 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700248003 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700544119 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700575113 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700694084 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:31.700706959 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126081944 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126190901 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126249075 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126389027 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126456022 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126874924 CEST49770443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.126905918 CEST4434977087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.127367020 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.127449036 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.127522945 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.127707958 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.127726078 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.213975906 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214139938 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214265108 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214392900 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214411974 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214530945 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214565992 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214566946 CEST4434977187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214565992 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.214628935 CEST49771443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.215281963 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.215311050 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.219127893 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.219433069 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.219466925 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.638406992 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.638516903 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.638957024 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.638971090 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.639189959 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.639198065 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.730674028 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.730745077 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.731123924 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.731129885 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.731333971 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:32.731339931 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138030052 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138118029 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138170004 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138226986 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138246059 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138309956 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138309956 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138365984 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138854980 CEST49772443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.138885021 CEST4434977287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.140010118 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.140045881 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.140120029 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.140309095 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.140316010 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.232889891 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.232955933 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233006954 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233062983 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233072042 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233108044 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233377934 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233433008 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233495951 CEST49773443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.233503103 CEST4434977387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.234081984 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.234159946 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.234324932 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.234577894 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.234615088 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.235706091 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.235724926 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.235770941 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.235997915 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.236013889 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.631143093 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.635107040 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.664808989 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.664819956 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.665788889 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.665796995 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.666238070 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.666243076 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.727785110 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.727878094 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.728245020 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.728271961 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.728538036 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.728552103 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.733943939 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.734015942 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.734297991 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.734316111 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.734502077 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:33.734519005 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.115454912 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.115719080 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.115777016 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.115798950 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.116121054 CEST49774443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.116141081 CEST4434977487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.116708040 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.116739988 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.116924047 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.117208958 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.117234945 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213419914 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213500977 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213551998 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213676929 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213737965 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213910103 CEST49775443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.213947058 CEST4434977587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.215568066 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.215599060 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.215768099 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.216315985 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.216332912 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.228957891 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229116917 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229135036 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229197025 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229259968 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229259968 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229655981 CEST49776443192.168.2.477.88.21.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.229672909 CEST4434977677.88.21.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.605910063 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.605993032 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.606792927 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.606806993 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.607065916 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.607078075 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.722687006 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.722748041 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.723135948 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.723144054 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.723334074 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:34.723340988 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086128950 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086237907 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086283922 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086385012 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086397886 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086430073 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086479902 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.086479902 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220340967 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220406055 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220465899 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220513105 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220521927 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220566988 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220618963 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:35.220669031 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.686085939 CEST49777443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.686114073 CEST4434977787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.687498093 CEST49778443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.687522888 CEST4434977887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.688126087 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.688205957 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.688297987 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689042091 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689121962 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689218044 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689791918 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689831972 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689836025 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:36.689876080 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.190452099 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.190582991 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.190977097 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.191004038 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.191184998 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.191199064 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.192631006 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.192707062 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.192950964 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.192977905 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.193056107 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.193070889 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679323912 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679425001 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679483891 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679550886 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679567099 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.679606915 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680043936 CEST49780443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680073023 CEST4434978087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680558920 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680640936 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680708885 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680922985 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.680947065 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.688266993 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.688376904 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.688456059 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.689323902 CEST49779443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.689363956 CEST4434977987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.690407991 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.690489054 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.691159964 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.691579103 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:37.691628933 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.164994001 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.165150881 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.165435076 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.165447950 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.165615082 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.165623903 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.179455042 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.179609060 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.179969072 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.179969072 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.179994106 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.180027008 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.642875910 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643008947 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643064976 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643145084 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643203020 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643537998 CEST49781443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.643567085 CEST4434978187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.644045115 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.644073009 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.644208908 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.644551039 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.644565105 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663017035 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663095951 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663145065 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663196087 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663214922 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663260937 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663279057 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663522005 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663541079 CEST4434978287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.663580894 CEST49782443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.664525986 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.664565086 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.664637089 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.664799929 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:38.664818048 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.140469074 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.140630007 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.141005993 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.141025066 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.141228914 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.141241074 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145231962 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145303965 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145579100 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145591974 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145771027 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.145776987 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623312950 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623385906 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623413086 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623442888 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623465061 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623481035 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623816013 CEST49784443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.623827934 CEST4434978487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.624444962 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.624525070 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.624618053 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.624844074 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.624897003 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629338026 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629422903 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629447937 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629471064 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629501104 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629525900 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629812956 CEST49783443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.629834890 CEST4434978387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.630410910 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.630438089 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.630913973 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.631041050 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:39.631052971 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.132858038 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.133008957 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.133346081 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.133362055 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.133527994 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.133536100 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145009041 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145078897 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145452976 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145463943 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145723104 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.145730019 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638039112 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638180971 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638199091 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638242006 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638632059 CEST49785443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.638669014 CEST4434978587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.639166117 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.639210939 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.639349937 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.639548063 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.639565945 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648544073 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648612976 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648703098 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648838043 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648871899 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648893118 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648933887 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648957014 CEST4434978687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.648978949 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649086952 CEST49786443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649462938 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649497032 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649585962 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649812937 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:40.649827957 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.131314039 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.131907940 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.132179976 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.132179976 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.132190943 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.132208109 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.137761116 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.138200998 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.138452053 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.138468981 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.138653040 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.138670921 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.606354952 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.606623888 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.606626987 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.606863976 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.607053995 CEST49788443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.607070923 CEST4434978887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.607517958 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.607558966 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.607976913 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.608274937 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.608298063 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.627738953 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.627854109 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.627949953 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631114960 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631114960 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631525040 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631608963 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631871939 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631872892 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.631957054 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.935792923 CEST49787443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:41.935822964 CEST4434978787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.090354919 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.090418100 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.090842962 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.090854883 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.091026068 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.091031075 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129129887 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129326105 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129538059 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129565001 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129715919 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.129729986 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566582918 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566657066 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566745996 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566797018 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566824913 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566883087 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566889048 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.566977978 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.567251921 CEST49789443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.567281961 CEST4434978987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.567764997 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.567804098 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.567883968 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.568063021 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.568069935 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617181063 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617295980 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617357016 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617357016 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617490053 CEST49790443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617528915 CEST4434979087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617873907 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617908001 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.617969036 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.618127108 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:42.618144035 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.052979946 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.053168058 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.053610086 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.053610086 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.053623915 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.053657055 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.130366087 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.131108999 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.131380081 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.131390095 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.131654024 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.131663084 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.533715010 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.533891916 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.533921957 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534037113 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534040928 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534126043 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534126043 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534610987 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534703016 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.534929037 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.535785913 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.535825014 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636431932 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636565924 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636605978 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636718988 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636734962 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636759996 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636770010 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636787891 CEST4434979287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636792898 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.636820078 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.637075901 CEST49792443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.637355089 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.637413979 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.639136076 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.639286041 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.639301062 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.843173981 CEST49791443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:43.843235016 CEST4434979187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.049987078 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050292015 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050559998 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050590992 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050779104 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050793886 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050914049 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.050924063 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.134924889 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.134994984 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.135288000 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.135299921 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.135492086 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.135499001 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.561081886 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.561189890 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.561239004 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.561352015 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.561408997 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.564255953 CEST49793443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.564295053 CEST4434979387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.564712048 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.564743042 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.564963102 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.565475941 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.565493107 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.623780966 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.623856068 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.623898983 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624026060 CEST4434979487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624128103 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624128103 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624155998 CEST49794443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624568939 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624650955 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624747038 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.624968052 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:44.625000954 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.065700054 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.065761089 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.066135883 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.066148043 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.066339970 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.066349030 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.128509045 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.128699064 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.128884077 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.128911018 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.129174948 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.129189968 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.568907022 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569067001 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569082022 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569158077 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569166899 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569216967 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569295883 CEST49795443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569314003 CEST4434979587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.569961071 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.570024967 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.570087910 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.570305109 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.570321083 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625359058 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625572920 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625633955 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625673056 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625709057 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625742912 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625838041 CEST49796443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.625866890 CEST4434979687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.626524925 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.626584053 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.626816988 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.627103090 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:45.627139091 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.074492931 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.074593067 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.075236082 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.075237036 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.075261116 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.075299025 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147253036 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147388935 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147659063 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147670031 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147918940 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.147931099 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.575618982 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.575773954 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.575810909 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.575918913 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576165915 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576206923 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576222897 CEST4434979787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576252937 CEST49797443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576683998 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.576764107 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.578165054 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.578237057 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.578253984 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.670661926 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.670815945 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.670850039 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.670880079 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671008110 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671008110 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671483994 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671531916 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671829939 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671896935 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.671909094 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.983078003 CEST49798443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:46.983144999 CEST4434979887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090073109 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090540886 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090751886 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090751886 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090785027 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.090832949 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169106960 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169476986 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169476986 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169509888 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169645071 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.169652939 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594322920 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594459057 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594517946 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594590902 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594640970 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.594899893 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595024109 CEST49799443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595055103 CEST4434979987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595400095 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595427990 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595684052 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595684052 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.595710039 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.666675091 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.666795969 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.666846037 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.667046070 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.667727947 CEST49800443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.667764902 CEST4434980087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.667836905 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.667860985 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.668195963 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.668215990 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:47.668220997 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094027042 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094086885 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094521046 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094528913 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094712973 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.094718933 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.148941994 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.148996115 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.149348974 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.149355888 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.149624109 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.149630070 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583549976 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583616972 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583659887 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583795071 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583821058 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.583848000 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.584228992 CEST49801443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.584243059 CEST4434980187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.584906101 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.584986925 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.585067034 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.585421085 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.585458994 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620558023 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620609999 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620620966 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620660067 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620682955 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620708942 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620898962 CEST49802443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.620908022 CEST4434980287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.621308088 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.621387005 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.621511936 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.621807098 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:48.621845007 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092087030 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092257977 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092875957 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092875957 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092907906 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.092962980 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.133686066 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.133948088 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134413004 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134413004 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134428024 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134454012 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134530067 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.134536028 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590056896 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590234041 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590293884 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590331078 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590374947 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590456009 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590639114 CEST49803443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.590668917 CEST4434980387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.644243956 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.644332886 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.644390106 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.644496918 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.644577026 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.646543026 CEST49804443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:49.646573067 CEST4434980487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.248640060 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.248692036 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.248853922 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.248872995 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.248955965 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.249303102 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.249711037 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.249747038 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.249789953 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.249824047 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.732882977 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.733006954 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.733388901 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.733416080 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.733628988 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.733640909 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755060911 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755186081 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755455017 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755481958 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755584002 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:51.755595922 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212016106 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212121964 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212155104 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212217093 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212241888 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212296009 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212349892 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212769985 CEST49805443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.212795973 CEST4434980587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.213265896 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.213335991 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.213480949 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.213814974 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.213846922 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.254651070 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.254862070 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.254890919 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.254956961 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.255114079 CEST49806443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.255151033 CEST4434980687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.729651928 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.729737043 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.730211020 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.730223894 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.730422020 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:52.730432987 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.239954948 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240183115 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240212917 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240246058 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240334034 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240608931 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240622997 CEST4434980787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:53.240658045 CEST49807443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.960936069 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.961035967 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.961119890 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.961375952 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.961411953 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.964457035 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.964539051 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.964616060 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.965280056 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:56.965315104 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456336975 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456403017 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456788063 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456800938 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456969976 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.456979990 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.469794989 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.469863892 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.470166922 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.470176935 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.470302105 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.470309019 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.946854115 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947033882 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947060108 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947088957 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947138071 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947165966 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947654009 CEST49808443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.947676897 CEST4434980887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.948190928 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.948224068 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.951087952 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.951273918 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.951288939 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.968014002 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.968137980 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.968211889 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.968569040 CEST49809443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:57.968585014 CEST4434980987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.434633970 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.434724092 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.435168982 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.435195923 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.435354948 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.435367107 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.910248041 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.910352945 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.910401106 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.910535097 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.910593033 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.911150932 CEST49810443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:58.911191940 CEST4434981087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797486067 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797571898 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797666073 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797935009 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797943115 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797959089 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.797981977 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.798038960 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.798258066 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:02.798273087 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.279496908 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.279597998 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.279956102 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.279983044 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.280213118 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.280225992 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.300761938 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.300873041 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.301214933 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.301219940 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.301440001 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.301445007 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.756479025 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.756553888 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.756560087 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757040977 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757083893 CEST49812443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757122040 CEST4434981287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757572889 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757594109 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757647038 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757957935 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.757973909 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802469969 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802634001 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802649021 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802687883 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802700043 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.802973986 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.803231955 CEST49813443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:03.803246021 CEST4434981387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.238517046 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.238579035 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.239037037 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.239046097 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.239310980 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.239326000 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.713541031 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.713607073 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.713668108 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.714417934 CEST49814443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:04.714432001 CEST4434981487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.328052998 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.328139067 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.328465939 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.328732967 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.328767061 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.329603910 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.329695940 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.330565929 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.330782890 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.330811024 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824184895 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824255943 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824654102 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824681997 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824845076 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.824856997 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.841840982 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.841931105 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.842453957 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.842478037 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.842593908 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:08.842607975 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314198017 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314286947 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314346075 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314426899 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314441919 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314471006 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314517975 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314790964 CEST49816443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.314821959 CEST4434981687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.315440893 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.315524101 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.315620899 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.315958023 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.315999031 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350089073 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350167990 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350224972 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350289106 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350306034 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350334883 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350383997 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350752115 CEST49815443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.350780964 CEST4434981587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824162960 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824227095 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824624062 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824650049 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824791908 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:09.824804068 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.328043938 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.328320026 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.328474045 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.328474998 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.329144955 CEST49817443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:10.329205036 CEST4434981787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.826596022 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.826678038 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.826751947 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.827193975 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.827227116 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.828278065 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.828365088 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.828592062 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.828818083 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:13.828840971 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.322515011 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.322580099 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.322973967 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.322983027 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.323160887 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.323174000 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.337682009 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.337872982 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.338013887 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.338041067 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.338135958 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.338150024 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.811563969 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.811780930 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.811865091 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.812370062 CEST49818443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.812405109 CEST4434981887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.812975883 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.813004971 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.813169003 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.813359022 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.813378096 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.842443943 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.842674971 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.842670918 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.842736959 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.843050003 CEST49819443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:14.843087912 CEST4434981987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.311681032 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.312093019 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.312335968 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.312335968 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.312341928 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.312355042 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.803817034 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.803890944 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.803931952 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.804075956 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.804106951 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.804178953 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.804374933 CEST49820443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:15.804398060 CEST4434982087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:16.798180103 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:16.798345089 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:16.798345089 CEST4975080192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:17.012702942 CEST804975037.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.481776953 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.481858969 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.482059956 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.482795000 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.482877016 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.482983112 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.483175993 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.483216047 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.483267069 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.483303070 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.972378016 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.972479105 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.972899914 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.972925901 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.973356009 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.973368883 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.992455959 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.992650032 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.992897034 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.992923021 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.993076086 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:19.993093014 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.454983950 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455070972 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455130100 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455198050 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455261946 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455718040 CEST49822443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.455749035 CEST4434982287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.456151962 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.456176996 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.456232071 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.456444979 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.456456900 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506309986 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506393909 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506501913 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506503105 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506752968 CEST49821443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.506793976 CEST4434982187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.935658932 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.936109066 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.936281919 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.936291933 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.936455011 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:20.936460018 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:21.408790112 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:21.409008980 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:21.409080029 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:21.409688950 CEST49823443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:21.409702063 CEST4434982387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.279361963 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.279458046 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.279550076 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.284528017 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.284559011 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.285053015 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.285064936 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.285090923 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.285417080 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.285429955 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783087015 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783265114 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783679008 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783705950 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783898115 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.783910990 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.786768913 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.786858082 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.787126064 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.787131071 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.787386894 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:25.787393093 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.272931099 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273130894 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273189068 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273230076 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273293018 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273577929 CEST49824443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.273611069 CEST4434982487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.274569988 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.274594069 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.274756908 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.275011063 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.275024891 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.286825895 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.286945105 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.286957026 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.287080050 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.287276983 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.287493944 CEST49825443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.287503958 CEST4434982587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.755990982 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.756103992 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.756680012 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.756685019 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.757081985 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:26.757087946 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230349064 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230412006 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230525017 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230621099 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230634928 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230674028 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230684996 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.230823040 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.231131077 CEST49826443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:27.231142998 CEST4434982687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091172934 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091257095 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091515064 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091629982 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091659069 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.091922045 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.092008114 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.092086077 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.092272997 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.092298031 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.574866056 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.574937105 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.575314999 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.575340986 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.575501919 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.575514078 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607135057 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607217073 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607575893 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607594013 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607774019 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:31.607788086 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.053986073 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.054195881 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.054212093 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.054290056 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.054932117 CEST49828443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.054971933 CEST4434982887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.055753946 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.055798054 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.055881023 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.056170940 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.056183100 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.115940094 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.116206884 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.116267920 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.116331100 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.116866112 CEST49827443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.116902113 CEST4434982787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.534924030 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.535063982 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.535546064 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.535558939 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.535732031 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:32.535737038 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.009787083 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.009921074 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.009983063 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.010021925 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.010061979 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.010093927 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.010660887 CEST49829443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:33.010675907 CEST4434982987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.750729084 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.750816107 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.750978947 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751358032 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751441002 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751480103 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751497984 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751538992 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751719952 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.751744986 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.798528910 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.798588991 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.798823118 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:36.798899889 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.253315926 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.253504038 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.253840923 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.253853083 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.254050016 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.254055977 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257354021 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257550001 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257667065 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257694960 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257827997 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.257842064 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753256083 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753339052 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753355026 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753406048 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753915071 CEST49830443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.753937006 CEST4434983087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.754417896 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.754450083 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.754509926 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.754725933 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.754740000 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760142088 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760237932 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760297060 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760366917 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760386944 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760423899 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760437965 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760469913 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760612011 CEST49831443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:37.760638952 CEST4434983187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.251888037 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.252005100 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.252489090 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.252496004 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.252661943 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.252666950 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746285915 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746351957 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746411085 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746457100 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746470928 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746509075 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746548891 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746592045 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746790886 CEST49832443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:38.746802092 CEST4434983287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.450320005 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.450402021 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.450504065 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.450699091 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.450722933 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.453149080 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.453232050 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.453341007 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.453891993 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.453932047 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.943917990 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.944037914 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.944612026 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.944638014 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.944811106 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.944825888 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.969788074 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.969976902 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.970160961 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.970189095 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.970377922 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:42.970392942 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.437916994 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438004017 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438054085 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438111067 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438141108 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438191891 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438200951 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438247919 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438708067 CEST49833443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.438736916 CEST4434983387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.439745903 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.439766884 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.439826012 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.440112114 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.440124989 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480149984 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480385065 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480421066 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480490923 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480633974 CEST49834443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.480669975 CEST4434983487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958074093 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958283901 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958676100 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958683968 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958965063 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:43.958970070 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.466496944 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.466697931 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.466717005 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.466782093 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.467530966 CEST49835443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:44.467544079 CEST4434983587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.889436960 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.889523029 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.889630079 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891123056 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891205072 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891309977 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891506910 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891546011 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.891993999 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:47.892028093 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.378976107 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.379425049 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.380404949 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.380415916 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.380971909 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.380978107 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.400006056 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.400239944 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.401149988 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.401176929 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.401504993 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.401519060 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.859112978 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.859314919 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.859328985 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.859388113 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.860730886 CEST49837443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.860794067 CEST4434983787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.862024069 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.862104893 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.862205029 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.862704992 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.862740040 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.899933100 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900031090 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900078058 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900132895 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900160074 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900222063 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900280952 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900342941 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900470018 CEST49836443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:48.900487900 CEST4434983687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.350084066 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.350517035 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.351145029 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.351174116 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.351385117 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.351397991 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.829809904 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.830039024 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.830101013 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.830101013 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.830641031 CEST49838443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:49.830677986 CEST4434983887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.812834978 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.812922955 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.813270092 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.813406944 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.813436031 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.814687014 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.814727068 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.814804077 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.815112114 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:53.815129042 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.292298079 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.292614937 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.293708086 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.293732882 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.294229031 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.294240952 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.309232950 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.309361935 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.310091019 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.310101032 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.310486078 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.310496092 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.764552116 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.764693975 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.765135050 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.765135050 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.766609907 CEST49839443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.766669989 CEST4434983987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.768088102 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.768178940 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.768317938 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.769197941 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.769233942 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.797610044 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.797792912 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.797837973 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.797873974 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.797935963 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.798072100 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.799335003 CEST49840443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:54.799360991 CEST4434984087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.269529104 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.269644022 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.270206928 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.270227909 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.270550013 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.270561934 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.763911963 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764008045 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764066935 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764122963 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764162064 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764733076 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:55.764733076 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.076363087 CEST49841443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.076426983 CEST4434984187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.326864958 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.327002048 CEST4975380192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.327006102 CEST4975480192.168.2.437.9.8.75
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.327003002 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.431379080 CEST8049740172.67.209.192192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.431622028 CEST4974080192.168.2.4172.67.209.192
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.522326946 CEST804974487.117.235.115192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.522406101 CEST4974480192.168.2.487.117.235.115
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.541312933 CEST804975437.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:56.541362047 CEST804975337.9.8.75192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.515566111 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.515649080 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.515928030 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.517081022 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.517188072 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.517290115 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.517983913 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.518019915 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.518378973 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:01:59.518414021 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.026904106 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.027108908 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028275967 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028285027 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028441906 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028645992 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028652906 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.028740883 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.029212952 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.029239893 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.029371977 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.029385090 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.528574944 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.528665066 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.528677940 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.528743029 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529413939 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529501915 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529517889 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529572010 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529884100 CEST49842443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.529907942 CEST4434984287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.530312061 CEST49843443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.530332088 CEST4434984387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.530950069 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.530994892 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.531064034 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.531656981 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:00.531670094 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.041625977 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.041695118 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.042355061 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.042363882 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.042653084 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.042659998 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.550354958 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.550582886 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.550700903 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.550700903 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.551352024 CEST49844443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:01.551376104 CEST4434984487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.469525099 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.469619989 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.469743013 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.470022917 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.470056057 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.470436096 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.470474958 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.472946882 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.473167896 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.473179102 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.981849909 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.982064009 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.983350039 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.983378887 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.983833075 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.983845949 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.987225056 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.987359047 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.988094091 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.988131046 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.988270044 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:05.988284111 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489336014 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489492893 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489522934 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489588976 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489594936 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.489661932 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.491071939 CEST49845443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.491089106 CEST4434984587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.492049932 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.492103100 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.492247105 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.492511034 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.492522001 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497095108 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497183084 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497214079 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497236013 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497265100 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497288942 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497869968 CEST49846443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.497889042 CEST4434984687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999027014 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999131918 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999629021 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999644995 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999872923 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:06.999880075 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497606039 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497699976 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497713089 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497729063 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497759104 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.497801065 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.498524904 CEST49847443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:07.498537064 CEST4434984787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.718442917 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.718483925 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.718584061 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.718894005 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.718911886 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.719410896 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.719506979 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.719592094 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.719866991 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:11.719911098 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.198016882 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.198214054 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.199079037 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.199093103 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.199409962 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.199415922 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.216320038 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.216425896 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.216864109 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.216891050 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.217195034 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.217206955 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.667784929 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.667872906 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.667967081 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.668261051 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.669533014 CEST49848443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.669576883 CEST4434984887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.671030045 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.671076059 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.671188116 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.671875954 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.671891928 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.704186916 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.704392910 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.704405069 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.704603910 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.705533981 CEST49849443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:12.705569029 CEST4434984987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.170577049 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.170917988 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.171889067 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.171914101 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.172435045 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.172449112 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663577080 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663685083 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663733959 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663799047 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663800955 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.663861036 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.664474964 CEST49850443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:13.664489985 CEST4434985087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.453449965 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.453504086 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.453627110 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.453913927 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.453923941 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.469479084 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.469522953 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.469604969 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.469882965 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.469898939 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.947628021 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.947757959 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.948474884 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.948503017 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.949012041 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.949039936 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.964835882 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.964934111 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.965584040 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.965610027 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.966039896 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:17.966054916 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436484098 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436583996 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436644077 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436709881 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436712980 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.436767101 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.437293053 CEST49851443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.437323093 CEST4434985187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.438378096 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.438416004 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.438486099 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.438796997 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.438807964 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450084925 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450259924 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450289011 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450340986 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450351000 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450464964 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450831890 CEST49852443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.450872898 CEST4434985287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.937541008 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.937746048 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.938592911 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.938606977 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.938870907 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:18.938878059 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426176071 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426270008 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426295996 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426357031 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426373005 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426434994 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426435947 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.426486015 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.427345991 CEST49853443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:19.427366018 CEST4434985387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.361083031 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.361119986 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.361215115 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.361675978 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.361696959 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.365320921 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.365406036 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.365504026 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.366648912 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.366688013 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.861181974 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.861354113 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.862440109 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.862449884 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.863054037 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.863059998 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.878333092 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.878447056 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.879045963 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.879074097 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.879507065 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:23.879520893 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.353091955 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.353204012 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.353216887 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.353300095 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.354718924 CEST49854443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.354739904 CEST4434985487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.356110096 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.356151104 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.356275082 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.357136965 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.357160091 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381006002 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381165028 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381194115 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381242990 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381284952 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.381366968 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.382610083 CEST49855443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.382622957 CEST4434985587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.867666960 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.867816925 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.868587017 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.868599892 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.869086027 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:24.869093895 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370450020 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370685101 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370702982 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370728970 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370755911 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.370779991 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.371294022 CEST49856443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:25.371315002 CEST4434985687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.264502048 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.264533043 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.264599085 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.264796019 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.264806986 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.282749891 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.282776117 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.282830954 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.282996893 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.283010006 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.761454105 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.761528969 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.761921883 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.761929989 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.762135029 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.762141943 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.795705080 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.795773983 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.796129942 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.796134949 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.796302080 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:29.796307087 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246592999 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246707916 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246725082 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246773005 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246817112 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.246864080 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.247903109 CEST49857443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.247925043 CEST4434985787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.249536037 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.249583960 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.249701977 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.250360966 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.250382900 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302298069 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302512884 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302572012 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302572966 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302834034 CEST49858443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.302849054 CEST4434985887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.763303041 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.763401031 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.764003992 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.764033079 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.764174938 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:30.764189005 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.269912004 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270003080 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270011902 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270025015 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270050049 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270071983 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270682096 CEST49859443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:31.270693064 CEST4434985987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.028791904 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.028881073 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029015064 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029299021 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029377937 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029716015 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029757023 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.029808044 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.030508041 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.030520916 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.513356924 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.513430119 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.513833046 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.513842106 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.514030933 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.514035940 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.541702986 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.541910887 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.542218924 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.542247057 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.542351961 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.542365074 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991276979 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991358042 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991367102 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991408110 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991863012 CEST49861443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.991878986 CEST4434986187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.992396116 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.992430925 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.992491961 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.992697001 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:35.992712975 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052622080 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052829027 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052858114 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052886009 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052908897 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.052925110 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.053349972 CEST49860443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.053364038 CEST4434986087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.483006954 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.483105898 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.483764887 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.483777046 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.484045029 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.484052896 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.967957973 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968036890 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968060017 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968072891 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968106985 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968132973 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968637943 CEST49862443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:36.968650103 CEST4434986287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.874119043 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.874181032 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.874267101 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.874464035 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.874490976 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.893081903 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.893105030 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.893179893 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.894140959 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:40.894155025 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372013092 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372194052 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372648001 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372658968 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372817993 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.372823954 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.389867067 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.389947891 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.390320063 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.390341043 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.390456915 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.390470028 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.847939014 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848027945 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848073959 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848128080 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848150969 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848195076 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848278046 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848332882 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848649979 CEST49864443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.848671913 CEST4434986487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.849206924 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.849257946 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.849324942 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.849531889 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.849551916 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.896986008 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897109985 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897151947 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897212029 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897242069 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897303104 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897516966 CEST49863443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:41.897542000 CEST4434986387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.360614061 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.360718012 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.361232996 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.361247063 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.361388922 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.361396074 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865219116 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865293026 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865323067 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865340948 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865370989 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865387917 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865937948 CEST49865443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:42.865956068 CEST4434986587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481219053 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481276989 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481348991 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481556892 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481569052 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481925964 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.481949091 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.482007027 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.482142925 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.482152939 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.982850075 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.982928991 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983238935 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983304977 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983354092 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983370066 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983586073 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983587027 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983594894 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983597994 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983738899 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:46.983745098 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471146107 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471215963 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471282959 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471333027 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471343040 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471394062 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471438885 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471483946 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471755981 CEST49866443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.471771955 CEST4434986687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.472240925 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.472325087 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.472398043 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.472609997 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.472641945 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474056005 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474118948 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474180937 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474246025 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474256992 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474301100 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474327087 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474400997 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474783897 CEST49867443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.474800110 CEST4434986787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.974670887 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.977240086 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.977608919 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.977637053 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.977824926 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:47.977838039 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:48.473750114 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:48.474013090 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:48.474237919 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:48.474634886 CEST49868443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:48.474675894 CEST4434986887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.062514067 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.062597036 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.062901020 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063040972 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063060045 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063399076 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063479900 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063556910 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063838005 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.063863993 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.549679041 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.549781084 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.550219059 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.550246954 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.550465107 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.550477982 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.560623884 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.560729027 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.561078072 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.561109066 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.561245918 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:52.561263084 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.039832115 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.039921045 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.039963007 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.039984941 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.040015936 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.040047884 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.040482044 CEST49869443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.040510893 CEST4434986987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.041115046 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.041203976 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.041290045 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.041469097 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.041488886 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056408882 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056513071 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056560993 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056617975 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056680918 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056730032 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056910992 CEST49870443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.056950092 CEST4434987087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.534250975 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.534343958 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.534805059 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.534816027 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.535064936 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:53.535070896 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.025979042 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.026074886 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.026113033 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.026128054 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.026161909 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.026179075 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.027483940 CEST49871443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:54.027494907 CEST4434987187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892241955 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892297983 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892379045 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892807961 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892899036 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.892975092 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.893168926 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.893188000 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.893881083 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:57.893899918 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.397874117 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.397964954 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.398427010 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.398453951 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.398688078 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.398701906 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.400811911 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.400899887 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.401139021 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.401165962 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.401258945 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.401273966 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894364119 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894607067 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894673109 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894714117 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894757032 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.894838095 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.895426989 CEST49872443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.895456076 CEST4434987287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.895976067 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.896025896 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.896091938 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.896307945 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.896321058 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.906819105 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.906928062 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.906985044 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.907051086 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.907064915 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.907114029 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.907464027 CEST49873443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:58.907491922 CEST4434987387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403050900 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403135061 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403557062 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403568983 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403790951 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.403798103 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909080029 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909185886 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909245968 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909360886 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909377098 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909420967 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909466982 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909514904 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909703970 CEST49874443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:02:59.909733057 CEST4434987487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737392902 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737442017 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737536907 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737792969 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737838984 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.737900019 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.738055944 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.738094091 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.738285065 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:03.738306046 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.215162992 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.215260029 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.215745926 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.215759039 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.216062069 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.216069937 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.249209881 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.249300957 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.249877930 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.249902964 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.250137091 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.250149965 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.692970037 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.693078995 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.693095922 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.693209887 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.693274021 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.693306923 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.694015980 CEST49876443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.694034100 CEST4434987687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.694730043 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.694757938 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.694830894 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.695168972 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.695185900 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752464056 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752552986 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752604008 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752664089 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752696037 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752753973 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752753973 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.752813101 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.753168106 CEST49875443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:04.753200054 CEST4434987587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.192869902 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.193001986 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.193537951 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.193547964 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.193809986 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.193814993 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681379080 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681562901 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681586981 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681617975 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681631088 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.681663036 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.682135105 CEST49877443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:05.682151079 CEST4434987787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.403594971 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.403690100 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.403809071 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.404109001 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.404139996 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.404665947 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.404710054 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.404769897 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.405000925 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.405020952 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.881659985 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.881747961 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.882401943 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.882422924 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.882924080 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.882937908 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.904732943 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.904814005 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.905251980 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.905260086 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.905633926 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:09.905641079 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.355468035 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.355592966 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.355592012 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.355648994 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.362066984 CEST49878443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.362091064 CEST4434987887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.363317013 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.363356113 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.363430023 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.363703966 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.363720894 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397785902 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397871971 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397883892 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397945881 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397952080 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.397998095 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.398443937 CEST49879443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.398453951 CEST4434987987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.858814955 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.858903885 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.859396935 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.859415054 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.859673977 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:10.859685898 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352644920 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352755070 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352782965 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352844000 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352860928 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352916956 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352929115 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.352984905 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.353286982 CEST49880443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:11.353311062 CEST4434988087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.078078032 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.078128099 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.078219891 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.078542948 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.078576088 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.080223083 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.080301046 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.080398083 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.080621958 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.080653906 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.577862024 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.577939987 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.578753948 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.578772068 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579118013 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579188108 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579281092 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579293013 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579636097 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579658985 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.579997063 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:15.580009937 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.063786983 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.063880920 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.063913107 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.063967943 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.063982010 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.064027071 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.064055920 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.064120054 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.064651966 CEST49882443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.064668894 CEST4434988287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.065330029 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.065413952 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.065510988 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.065798044 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.065836906 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.074590921 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.074698925 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.074712992 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.074771881 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.075252056 CEST49881443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.075288057 CEST4434988187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.544537067 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.544639111 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.545290947 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.545311928 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.545586109 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:16.545598030 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.019679070 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.019778967 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.019891024 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.019891024 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.020545959 CEST49883443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:17.020590067 CEST4434988387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.765016079 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.765120983 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.765355110 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.765750885 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.765789986 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.783350945 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.783390999 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.783488989 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.783735037 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:20.783754110 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.262921095 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.263010979 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.263451099 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.263478041 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.263715029 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.263729095 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.298307896 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.298965931 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.298965931 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.298984051 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.299228907 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.299237013 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.756127119 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.756328106 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.756403923 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.756469965 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.757973909 CEST49884443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.758013964 CEST4434988487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.759582996 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.759613037 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.759737968 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.760346889 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.760359049 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.805227041 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.805342913 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.805387974 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.805421114 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.806607008 CEST49885443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:21.806627989 CEST4434988587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.256088018 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.256290913 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.256818056 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.256825924 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.257025003 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.257029057 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749367952 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749466896 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749500036 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749552965 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749566078 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749620914 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749646902 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.749701023 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.750317097 CEST49886443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:22.750339031 CEST4434988687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.531140089 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.531177998 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.531281948 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.531663895 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.531692028 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.532032013 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.532053947 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.532116890 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.532373905 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:26.532386065 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.009874105 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.010073900 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.011389017 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.011394024 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.011746883 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.011751890 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.024696112 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.024766922 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.025194883 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.025206089 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.025461912 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.025473118 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.485855103 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486025095 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486036062 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486047983 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486114979 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486180067 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486759901 CEST49887443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.486783028 CEST4434988787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.487360954 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.487381935 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.487503052 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.487677097 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.487689018 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512403965 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512530088 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512552023 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512617111 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512670040 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.512742043 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.513164043 CEST49888443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:27.513185978 CEST4434988887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.006969929 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.007177114 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.008096933 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.008109093 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.008685112 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.008690119 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527012110 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527124882 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527137995 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527153015 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527189016 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527216911 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527900934 CEST49889443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:28.527915955 CEST4434988987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.187856913 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.187910080 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.188005924 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.188328981 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.188344955 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.203157902 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.203203917 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.203382969 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.203627110 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.203639030 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.690423965 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.690634012 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.691226006 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.691235065 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.691490889 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.691495895 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.701390028 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.701626062 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.702167988 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.702181101 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.702373981 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:32.702380896 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193099976 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193228006 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193274975 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193336964 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193361998 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.193422079 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.195400953 CEST49890443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.195436954 CEST4434989087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196077108 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196177006 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196248055 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196335077 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196347952 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196403980 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196432114 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.196520090 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.197582006 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.197671890 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.197817087 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.198555946 CEST49891443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.198574066 CEST4434989187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.199352026 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.199388027 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.694549084 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.694639921 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.695159912 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.695188046 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.695461035 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:33.695473909 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.193103075 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.193191051 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.193408012 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.193408966 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.194823027 CEST49892443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:34.194883108 CEST4434989287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.030503988 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.030601978 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.030721903 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031018019 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031056881 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031285048 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031380892 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031457901 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031922102 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.031955957 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.513504982 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.513869047 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.514548063 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.514576912 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.514704943 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.514719963 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.522994041 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.523116112 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.523546934 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.523576021 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.523843050 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.523857117 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.988784075 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.988930941 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.988995075 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.989037037 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.989144087 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.989145041 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.990219116 CEST49893443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.990252972 CEST4434989387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.991420984 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.991450071 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.992218971 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.992806911 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:38.992820024 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014575958 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014657974 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014719963 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014755011 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014785051 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.014817953 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.015314102 CEST49894443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.015342951 CEST4434989487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.497617960 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.497853994 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.498955965 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.498972893 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.499500990 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:39.499514103 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.007581949 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.007806063 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.007972956 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.008054018 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.008799076 CEST49895443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:40.008861065 CEST4434989587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.446430922 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.446487904 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.446598053 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.446988106 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447006941 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447338104 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447381973 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447510004 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447715998 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.447731972 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.953082085 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.953689098 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.954344034 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.954372883 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.954734087 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.954746962 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.954782009 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.955153942 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.955696106 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.955704927 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.956020117 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:44.956024885 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453306913 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453413010 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453429937 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453480959 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453489065 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453533888 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453552961 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.453602076 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.454308987 CEST49897443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.454328060 CEST4434989787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455070972 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455096960 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455111980 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455220938 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455305099 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455343008 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455410957 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455554962 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455578089 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455957890 CEST49896443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.455996990 CEST4434989687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.962539911 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.962666035 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.963285923 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.963295937 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.963587999 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:45.963593006 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.468839884 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469008923 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469026089 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469147921 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469187021 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469316959 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469913006 CEST49898443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:46.469932079 CEST4434989887.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.312547922 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.312587023 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.312654972 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.312936068 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.312946081 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.314579010 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.314665079 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.314779043 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.315002918 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.315026999 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.799326897 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.799426079 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.799987078 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.799999952 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.800334930 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.800342083 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816047907 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816255093 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816704035 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816793919 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816863060 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:50.816881895 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.283787966 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.283895969 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.283953905 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.283953905 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.286127090 CEST49899443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.286151886 CEST4434989987.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.287179947 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.287296057 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.287383080 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.288007021 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.288086891 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.304805994 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.305011034 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.305025101 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.305087090 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.305551052 CEST49900443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.305612087 CEST4434990087.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.804171085 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.804378033 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.805227041 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.805242062 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.805526018 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:51.805536985 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.319713116 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.319926977 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.319962025 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.320020914 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.320717096 CEST49901443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:52.320780039 CEST4434990187.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.155416965 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.155502081 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.155607939 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.156068087 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.156172037 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.173330069 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.173404932 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.173480034 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.173717976 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.173743010 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.657725096 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.657857895 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.658474922 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.658492088 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.658839941 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.658853054 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.667541027 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.667732954 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.667995930 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.668054104 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.668139935 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:56.668159008 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.134213924 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.134330034 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.134396076 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.134426117 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.135250092 CEST49903443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.135267973 CEST4434990387.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.135952950 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.135978937 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.136044979 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.136305094 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.136316061 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181189060 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181430101 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181459904 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181483984 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181674004 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.181674004 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.182904959 CEST49902443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.182919025 CEST4434990287.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.643240929 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.643393040 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.644059896 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.644067049 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.644447088 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:57.644454002 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.146871090 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.147010088 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.147026062 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.147082090 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.149307013 CEST49904443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:03:58.149324894 CEST4434990487.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827260971 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827266932 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827347040 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827354908 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827488899 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827687979 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827709913 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827797890 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827797890 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:01.827925920 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.304550886 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.304742098 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.305279016 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.305306911 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.305515051 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.305529118 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.342607021 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.342689037 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.343353033 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.343353033 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.343378067 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.343426943 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.773672104 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.773765087 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.773977041 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.774780035 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.774780989 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.775526047 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.775567055 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.775660992 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.776043892 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.776057005 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.852792978 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.852863073 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.853166103 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.853166103 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.854531050 CEST49905443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:02.854589939 CEST4434990587.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.076234102 CEST49906443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.076294899 CEST4434990687.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.268975973 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.269114971 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.270134926 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.270186901 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.270639896 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.270692110 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.762995005 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.763078928 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.763201952 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.763201952 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.764075994 CEST49907443192.168.2.487.250.250.119
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:04:03.764144897 CEST4434990787.250.250.119192.168.2.4
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.461725950 CEST5676453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.744869947 CEST53567641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.694358110 CEST5225753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.800857067 CEST53522571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.242621899 CEST5684153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.245672941 CEST5122453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.347801924 CEST53568411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.364722967 CEST53512241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.885179043 CEST6002453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST53600241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.461725950 CEST192.168.2.41.1.1.10xda30Standard query (0)allfont.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.694358110 CEST192.168.2.41.1.1.10xd69dStandard query (0)auth.drp.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.242621899 CEST192.168.2.41.1.1.10xdddbStandard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.245672941 CEST192.168.2.41.1.1.10xc83bStandard query (0)update.drp.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.885179043 CEST192.168.2.41.1.1.10x3486Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.744869947 CEST1.1.1.1192.168.2.40xda30No error (0)allfont.ru172.67.209.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.744869947 CEST1.1.1.1192.168.2.40xda30No error (0)allfont.ru104.21.16.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.800857067 CEST1.1.1.1192.168.2.40xd69dNo error (0)auth.drp.su87.117.235.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.347801924 CEST1.1.1.1192.168.2.40xdddbNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.347801924 CEST1.1.1.1192.168.2.40xdddbNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.347801924 CEST1.1.1.1192.168.2.40xdddbNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.347801924 CEST1.1.1.1192.168.2.40xdddbNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.364722967 CEST1.1.1.1192.168.2.40xc83bNo error (0)update.drp.su37.9.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST1.1.1.1192.168.2.40x3486No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST1.1.1.1192.168.2.40x3486No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST1.1.1.1192.168.2.40x3486No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST1.1.1.1192.168.2.40x3486No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.990427971 CEST1.1.1.1192.168.2.40x3486No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  • allfont.ru
                                                                                                                                                                                                                                                                                  • mc.yandex.ru
                                                                                                                                                                                                                                                                                  • mc.yandex.com
                                                                                                                                                                                                                                                                                  • auth.drp.su
                                                                                                                                                                                                                                                                                  • update.drp.su
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.449740172.67.209.192807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.856579065 CEST326OUTGET /allfont.css?fonts=lucida-console HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: allfont.ru
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:06.972336054 CEST684INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:06 GMT
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                  Expires: Wed, 17 Apr 2024 08:00:06 GMT
                                                                                                                                                                                                                                                                                  Location: https://allfont.ru/allfont.css?fonts=lucida-console
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m0Fo0IntIDtOyF3qVmuC%2FHNXbLbFvpW0oGBQdEypQ30dqKHaw9gmucAbtHZlO5rAshPj%2BSP4Rxy0v6n%2FKTYZXctuTXMPD5%2BiZwRZM6iHMK1yMJhvDpe%2B%2BVlEE5pZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 875a89473fa1674b-ATL
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.44974487.117.235.115807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996839046 CEST383OUTPOST /api/session HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: auth.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:08.996927977 CEST6OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:09.193353891 CEST274INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 12
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:09 GMT
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Data Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                                                                                                                                                                                                                                                                                  Data Ascii: Unauthorized


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.44974937.9.8.75807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.580133915 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 0
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.375Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 192
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794446945 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:10 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925621033 CEST192OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 72 69 76 65 72 50 61 63 6b 53 6f 6c 75 74 69 6f 6e 56 65 72 73 69 6f 6e 3a 64 65 66 69 6e 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"driverPackSolutionVersion:defined","message":"DriverPack Solution 17.10.7 Online","params":{"driverPackSolution":{"version":"17.10.7","verType":"Online"}}}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.44974837.9.8.75807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.580157042 CEST297OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.794415951 CEST366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:10 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  GeoIP: RO
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Data Raw: 38 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 2d 8e b1 0e c2 30 10 43 e7 f2 15 51 76 08 33 5c 3a 31 32 20 aa 7e 40 68 0e 25 22 4d ca f5 52 89 bf a7 47 99 6c d9 96 9e 21 f0 98 da 5d 03 01 9d 5f b5 01 8e 9c b0 bd 50 5c 90 6e 6e 78 a9 ae a4 ca b1 64 30 5b 25 a3 11 d9 a9 c0 3c ed f1 5d e3 62 35 e1 93 70 0e 5a 0d 25 33 66 b6 fa 78 56 fd fd 6a 65 74 32 c6 d3 74 98 ab d1 82 32 7f 16 3c 8a ff 08 53 b2 cd af dd ef cf 17 8f 72 b0 d0 97 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 8d-0CQv3\:12 ~@h%"MRGl!]_P\nnxd0[%<]b5pZ%3fxVjet2t2<Sr0
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.797365904 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 1
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.377Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 191
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.011518002 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:11 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:21.925559998 CEST191OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 72 69 76 65 72 50 61 63 6b 53 6f 6c 75 74 69 6f 6e 42 75 69 6c 64 3a 64 65 66 69 6e 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 42
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"driverPackSolutionBuild:defined","message":"Build development deeef8c 2019-04-05","params":{"env":"development","sha":"deeef8c","buildDate":"2019-04-05"}}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.44975037.9.8.75807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.640773058 CEST164OUTGET /v2/soft/?callback HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855341911 CEST536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:11 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  GeoIP: RO
                                                                                                                                                                                                                                                                                  Data Raw: 38 31 63 64 0d 0a 74 72 79 20 7b 0a 20 20 76 61 72 20 67 65 6f 69 70 20 3d 20 7b 0a 09 09 09 67 65 6f 69 70 5f 61 72 65 61 5f 63 6f 64 65 3a 20 22 30 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 69 74 79 3a 20 22 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 69 74 79 5f 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 3a 20 22 45 55 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 69 74 79 5f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 20 22 52 4f 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 69 74 79 5f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 3a 20 22 52 4f 55 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 69 74 79 5f 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 3a 20 22 52 6f 6d 61 6e 69 61 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 20 22 52 4f 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 3a 20 22 52 4f 55 22 2c 0a 09 09 09 67 65 6f 69 70 5f 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 3a 20 22 52 6f 6d 61 6e 69 61 22 2c 0a 09 09 09 67 65 6f 69 70 5f 64 6d 61 5f 63 6f 64 65 3a 20 22 30 22 2c 0a 09 09 09 67 65 6f 69 70 5f 6c 61
                                                                                                                                                                                                                                                                                  Data Ascii: 81cdtry { var geoip = {geoip_area_code: "0",geoip_city: "",geoip_city_continent_code: "EU",geoip_city_country_code: "RO",geoip_city_country_code3: "ROU",geoip_city_country_name: "Romania",geoip_country_code: "RO",geoip_country_code3: "ROU",geoip_country_name: "Romania",geoip_dma_code: "0",geoip_la
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855379105 CEST536INData Raw: 74 69 74 75 64 65 3a 20 22 34 36 2e 30 30 30 30 22 2c 0a 09 09 09 67 65 6f 69 70 5f 6c 6f 6e 67 69 74 75 64 65 3a 20 22 32 35 2e 30 30 30 30 22 2c 0a 09 09 09 67 65 6f 69 70 5f 6f 72 67 3a 20 22 22 2c 0a 09 09 09 67 65 6f 69 70 5f 70 6f 73 74 61
                                                                                                                                                                                                                                                                                  Data Ascii: titude: "46.0000",geoip_longitude: "25.0000",geoip_org: "",geoip_postal_code: "",geoip_region: "",geoip_region_name: ""}; window.geoip = geoip;} catch (err) { window.geoip = {};}try { window.modelData = window.
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855412006 CEST536INData Raw: 20 20 27 4c 55 27 2c 0a 20 20 27 4c 56 27 2c 0a 20 20 27 4d 54 27 2c 0a 20 20 27 4e 4c 27 2c 0a 20 20 27 50 4c 27 2c 0a 20 20 27 50 54 27 2c 0a 20 20 27 52 4f 27 2c 0a 20 20 27 53 45 27 2c 0a 20 20 27 53 49 27 2c 0a 20 20 27 53 4b 27 0a 5d 3b 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 'LU', 'LV', 'MT', 'NL', 'PL', 'PT', 'RO', 'SE', 'SI', 'SK'];var usaLocalesOpera = [ ];var euLocalesOpera = [ ];var cisLocales = [ 'RU', 'AZ', 'AM', 'BY', 'KZ', 'KG', 'MD', 'TJ', 'TM', 'UZ', 'GE',
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855446100 CEST536INData Raw: 20 7c 7c 20 28 65 75 4c 6f 63 61 6c 65 73 2e 69 6e 64 65 78 4f 66 28 67 65 6f 29 20 21 3d 3d 20 2d 31 29 29 20 7b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 20 7d 0a 20 20 69 66 20 28 63 6c 6f 75 64 4c 6f 63 61 6c 65 73 2e 69 6e 64 65 78 4f 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: || (euLocales.indexOf(geo) !== -1)) { return false; } if (cloudLocales.indexOf(geo) !== -1) { return true; } if (window.lang !== 'ru') { return false; } return true;}function isCloudInstalled (data) { if (data.system.RegExists('HKL
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855479002 CEST536INData Raw: 27 50 75 62 6c 69 73 68 65 72 27 3a 20 27 49 67 6f 72 20 50 61 76 6c 6f 76 27 2c 0a 20 20 20 20 27 52 61 74 69 6e 67 27 3a 20 35 2c 0a 20 20 20 20 27 43 68 65 63 6b 65 64 27 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 27 56 65 72 73 69 6f 6e 27 3a 20
                                                                                                                                                                                                                                                                                  Data Ascii: 'Publisher': 'Igor Pavlov', 'Rating': 5, 'Checked': false, 'Version': '21.03', 'ReleaseDate': '2014-07-30', 'UpdateDate': '2021-07-21', 'Registry_32': 'HKCU\\Software\\7-Zip\\Path', 'Keys': '/S', 'Category': 'Ar
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855513096 CEST536INData Raw: 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 75 73 61 4c 6f 63 61 6c 65 73 2e 69 6e 64 65 78 4f 66 28 67 65 6f 29 20 3d 3d 3d 20 2d 31 29 20 26 26 20 28 65 75 4c 6f 63 61 6c 65 73 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                  Data Ascii: e.toUpperCase(); return (usaLocales.indexOf(geo) === -1) && (euLocales.indexOf(geo) === -1); }, 'IsPartner': false, 'Lang': '', 'priority': 1001 }, { 'ID': '3', 'Name': 'Opera x64', 'localizedName': {
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855546951 CEST536INData Raw: 6c 65 61 73 65 44 61 74 65 27 3a 20 27 32 30 31 37 2d 31 30 2d 30 34 27 2c 0a 20 20 20 20 27 55 70 64 61 74 65 44 61 74 65 27 3a 20 27 32 30 32 33 2d 31 30 2d 32 34 27 2c 0a 20 20 20 20 27 52 65 67 69 73 74 72 79 5f 33 32 27 3a 20 27 48 4b 43 55
                                                                                                                                                                                                                                                                                  Data Ascii: leaseDate': '2017-10-04', 'UpdateDate': '2023-10-24', 'Registry_32': 'HKCU\\Software\\Opera Software\\UUID', 'CheckInstalled': function (data) { return data.diagnostics.checkSoft.checkSoftInstalled(/^Opera /i); }, 'Ke
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855582952 CEST536INData Raw: 46 61 73 74 2c 20 73 65 63 75 72 65 2c 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 62 72 6f 77 73 65 72 20 77 69 74 68 20 61 20 62 75 69 6c 74 2d 69 6e 20 61 64 20 62 6c 6f 63 6b 65 72 2c 20 62 61 74 74 65 72 79 20 73 61 76 65 72 20 61 6e 64 20 66 72
                                                                                                                                                                                                                                                                                  Data Ascii: Fast, secure, easy-to-use browser with a built-in ad blocker, battery saver and free VPN', 'ru': ',
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855617046 CEST536INData Raw: 65 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 28 75 73 61 4c 6f 63 61 6c 65 73 4f 70 65 72 61 2e 69 6e 64 65 78 4f 66 28 67 65 6f 29 20 21 3d 3d 20 2d 31 29 20 7c 7c 20 28 65 75 4c 6f 63 61 6c 65 73 4f 70 65 72 61 2e 69 6e 64 65 78 4f 66 28 67 65
                                                                                                                                                                                                                                                                                  Data Ascii: e(); if ((usaLocalesOpera.indexOf(geo) !== -1) || (euLocalesOpera.indexOf(geo) !== -1)) { return false; } if (geo === 'RU') return false; return true; }, 'Lang': '', 'IsPartner': true, 'priority': 41 }, {
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:11.855650902 CEST536INData Raw: 27 52 61 74 69 6e 67 27 3a 20 35 2c 0a 20 20 20 20 27 43 68 65 63 6b 65 64 27 3a 20 74 72 75 65 2c 0a 20 20 20 20 27 56 65 72 73 69 6f 6e 27 3a 20 27 36 34 2e 30 2e 33 34 31 37 2e 37 33 27 2c 0a 20 20 20 20 27 52 65 6c 65 61 73 65 44 61 74 65 27
                                                                                                                                                                                                                                                                                  Data Ascii: 'Rating': 5, 'Checked': true, 'Version': '64.0.3417.73', 'ReleaseDate': '2017-10-04', 'UpdateDate': '2019-10-24', 'Registry_32': 'HKCU\\Software\\Opera Software\\UUID', 'CheckInstalled': function (data) { return d
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:12.070053101 CEST536INData Raw: 74 27 3a 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 70 65 72 61 2e 63 6f 6d 2f 63 6f 6d 70 75 74 65 72 27 2c 0a 20 20 20 20 27 44 65 73 63 72 69 70 74 69 6f 6e 27 3a 20 7b 0a 20 20 20 20 20 20 27 65 6e 27 3a 20 27 46 61 73 74 2c 20 73 65 63 75
                                                                                                                                                                                                                                                                                  Data Ascii: t': 'https://www.opera.com/computer', 'Description': { 'en': 'Fast, secure, easy-to-use browser with a built-in ad blocker, battery saver and free VPN', 'ru': ',


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.44975437.9.8.75807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140693903 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 3
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.380Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 132
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140775919 CEST132OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 4f 53 3a 64 65 66 69 6e 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 57 69 6e 64 6f 77 73 20 31 30 20 50 72 6f 20 78 36 34 22 2c 22 70
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"OS:defined","message":"Windows 10 Pro x64","params":{"OSCaption":"Windows 10 Pro","arch":"64"}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.354866982 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355197906 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 4
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.382Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 177
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355453968 CEST177OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 65 73 73 69 6f 6e 49 64 3a 64 65 66 69 6e 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 49 64 20 63 65 61 30 37
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"sessionId:defined","message":"SessionId cea07484-f06c-4cd3-9c38-882915f814e6","params":{"sessionId":"cea07484-f06c-4cd3-9c38-882915f814e6"}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569616079 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569960117 CEST698OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 6
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.385Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784179926 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.790896893 CEST90OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 6f 66 74 4a 73 3a 63 61 6c 6c 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 6f 66 74 4a 73 20 63 61 6c 6c 65 64 22 2c 22 70 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"softJs:called","message":"softJs called","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791131020 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 8
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.446Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 113
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.792413950 CEST113OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 72 65 3a 61 6e 74 69 76 69 72 75 73 3a 69 6e 69 74 3a 6e 6f 74 2d 66 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 6e 6f 20
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"core:antivirus:init:not-found","message":"no antiviruses found","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005302906 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.005609035 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 10
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:13.934Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 99
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.090564966 CEST99OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 79 73 74 65 6d 53 63 61 6e 6e 65 72 3a 72 75 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 79 73 74 65 6d 20 73 63 61 6e 6e 65 72 20
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"systemScanner:run","message":"system scanner run","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.219816923 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220180988 CEST701OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 12
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:14.086Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 1282
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.413616896 CEST1282OUTData Raw: 7b 22 6c 76 6c 22 3a 22 77 61 72 6e 22 2c 22 74 61 67 73 22 3a 5b 22 71 75 69 63 6b 73 74 61 72 74 22 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 79 73 74 65 6d 53 63 61 6e 6e 65 72 3a 71 75 69 63 6b 73 74 61 72 74 4a 73 6f 6e 3a 66 61 69 6c
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"warn","tags":["quickstart"],"namespace":"systemScanner:quickstartJson:failed","message":"drivers.json error","params":{"task":"drivers","error":{"description":"File is not found","stack":"Error: File is not found\n at exports.queryFi
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434396982 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434669018 CEST704OUTPOST /api/select HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 14
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:19.867Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 16467
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435101032 CEST15468OUTData Raw: 7b 22 64 65 76 69 63 65 73 22 3a 5b 7b 22 64 65 76 69 63 65 49 64 22 3a 22 53 57 44 5c 5c 4d 53 52 52 41 53 5c 5c 4d 53 5f 4e 44 49 53 57 41 4e 42 48 22 2c 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22
                                                                                                                                                                                                                                                                                  Data Ascii: {"devices":[{"deviceId":"SWD\\MSRRAS\\MS_NDISWANBH","status":"OK","statusCode":0,"classGuid":"{4d36e972-e325-11ce-bfc1-08002be10318}","hardwareId":["SWD\\MSRRAS"]},{"deviceId":"ROOT\\MSSMBIOS\\0000","status":"OK","statusCode":0,"classGuid":"{4
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.649039984 CEST999OUTData Raw: 43 38 46 30 31 34 42 33 41 36 34 35 7d 22 2c 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 63 6c 61 73 73 47 75 69 64 22 3a 22 7b 31 65 64 32 62 62 66 39 2d 31 31 66 30 2d 34 30 38 34 2d 62 32 31 66 2d
                                                                                                                                                                                                                                                                                  Data Ascii: C8F014B3A645}","status":"OK","statusCode":0,"classGuid":"{1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}","hardwareId":["SWD\\PRINTENUM"]},{"deviceId":"HID\\VID_0E0F&PID_0003&MI_00\\7&10DF666E&0&0000","status":"OK","statusCode":0,"classGuid":"{4d36e96f
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949829102 CEST536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                  ETag: "3f41-3LpeHYnPBHw2PXXTyixPqAi0NE8"
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                  Data Raw: 61 38 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5b 79 6f db 38 16 ff 2a 81 17 30 66 80 d0 21 45 89 a2 f2 d7 92 22 95 18 f1 b5 96 9d 6e 5a 17 82 1b ab 33 c6 38 07 6c a7 dd 4e 90 ef be a4 64 3b 96 ad 33 ae 8b ed a2 bd 62 eb 3d be c7 e3 f7 4e aa cf b5 bb 70 39 ae 9d 3f d7 16 cb f1 f2 69 51 3b af 75 af 6a 2f a7
                                                                                                                                                                                                                                                                                  Data Ascii: a8e[yo8*0f!E"nZ38lNd;3b=Np9?iQ;uj/
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949871063 CEST536INData Raw: b5 c9 58 3f fe f0 5c 9b 84 5f a6 b7 61 73 a2 28 fe 3b 31 1a b5 fd 7e 9f f9 fa 67 d0 11 4d ff 1d eb f0 cb da 69 ed cf f1 7c f2 75 3c 8f 18 3f 6c 73 d6 3e 9e d6 ee c6 d3 fb 5d 09 6a cc 64 3e fd 12 ce 95 ce 0f 1f 5f 4e 13 9a fa dd ee 40 33 fa 6d de
                                                                                                                                                                                                                                                                                  Data Ascii: X?\_as(;1~gMi|u<?ls>]jd>_N@3m*ePSdJ!bn9:=Bc42$Z<%=W1^NBB^Zfrcd1Qkp@TBu{aV?T_48]`bt-\CCL-c>vOexv9}'+Z\tV9
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.949903965 CEST536INData Raw: 3f 53 ae 70 36 8b b6 fa f2 e1 e1 2f 75 3c f7 4f b3 d9 69 4d 3d 7c f8 ba 3a da e9 62 f3 4d 9b fa db 11 68 9b 78 e2 dc ee 23 30 9c 38 0e a4 05 08 14 b2 d5 3a 0c 82 1b 1b f4 a0 89 a0 41 cb 42 52 84 b3 d9 49 f3 fe b6 f1 0a c6 e8 91 06 a1 75 26 d7 a8
                                                                                                                                                                                                                                                                                  Data Ascii: ?Sp6/u<OiM=|:bMhx#08:ABRIu&T_f351g?OGb|?Mi1v-|kHv_IqwbP_pOg_,O~]r4R-UAL(n;Cv]rBJ" `2WvWFmUCeM
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.995758057 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 17
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:23.122Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 229
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210232973 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.992177010 CEST700OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 19
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:23.138Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 873
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206655025 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.207082033 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 22
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:25.109Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 97
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.421260118 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.422586918 CEST700OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 23
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:25.113Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 155
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.636701107 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.788172007 CEST701OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 26
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:27.881Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 1282
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.002321005 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.746598959 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 28
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.246Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 186
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.961041927 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199465990 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 30
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.260Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 147
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.413564920 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.662789106 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 32
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.277Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877798080 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.44975337.9.8.75807084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140875101 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 2
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.379Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 191
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.140943050 CEST191OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 6f 66 74 45 6e 64 70 6f 69 6e 74 3a 64 65 66 69 6e 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 6f 66 74 20 65 6e 64 70 6f 69 6e
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"softEndpoint:defined","message":"Soft endpoint http://update.drp.su/v2/soft/?callback","params":{"softEndpoint":"http://update.drp.su/v2/soft/?callback"}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355094910 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.355643988 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 5
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.383Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 110
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.356010914 CEST110OUTData Raw: 7b 22 6c 76 6c 22 3a 22 77 61 72 6e 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 75 73 65 72 50 72 6f 66 69 6c 65 3a 61 75 74 68 3a 66 65 74 63 68 3a 66 61 69 6c 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 61 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"warn","tags":[],"namespace":"userProfile:auth:fetch:failed","message":"auth fetch failed","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.569875002 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.570344925 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 7
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:10.444Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 137
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.784626007 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791801929 CEST137OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 72 65 3a 61 6e 74 69 76 69 72 75 73 3a 69 6e 69 74 3a 63 68 65 63 6b 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 63 75 72 69 74
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"core:antivirus:init:check","message":"Security Center Service is running","params":{"center":true}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.791990042 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 9
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:11.730Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:22.793039083 CEST502OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 67 65 6f 69 70 3a 73 65 74 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 65 6f 49 70 20 73 65 74 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 67
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"geoip:set","message":"GeoIp set","params":{"geoip":{"geoip_area_code":"0","geoip_city":"","geoip_city_continent_code":"EU","geoip_city_country_code":"RO","geoip_city_country_code3":"ROU","geoip_city_country
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006053925 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.006345034 CEST701OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 11
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:13.964Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 1284
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.090853930 CEST1284OUTData Raw: 7b 22 6c 76 6c 22 3a 22 77 61 72 6e 22 2c 22 74 61 67 73 22 3a 5b 22 71 75 69 63 6b 73 74 61 72 74 22 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 73 79 73 74 65 6d 53 63 61 6e 6e 65 72 3a 71 75 69 63 6b 73 74 61 72 74 4a 73 6f 6e 3a 66 61 69 6c
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"warn","tags":["quickstart"],"namespace":"systemScanner:quickstartJson:failed","message":"hardware.json error","params":{"task":"hardware","error":{"description":"File is not found","stack":"Error: File is not found\n at exports.query
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220447063 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.220832109 CEST699OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 13
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:19.866Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 97
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.413896084 CEST97OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 72 69 76 65 72 73 41 70 69 3a 72 65 71 75 65 73 74 3a 73 65 6e 74 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 72 75 6e 20 72 65 6d 6f 74
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"driversApi:request:sent","message":"run remote","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.434954882 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435230017 CEST721OUTPOST /api/user-choice/driver/retrieve HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 15
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:19.870Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.435369968 CEST6OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.696656942 CEST433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 34
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                  ETag: "22-QWxDmcjc5gwYQeM6ZDmSCA0P84Y"
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                  Data Raw: 7b 22 6d 65 74 61 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 7d 2c 22 64 61 74 61 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"meta":{"status":"OK"},"data":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.697051048 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 16
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:21.061Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 140
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.697149992 CEST140OUTData Raw: 7b 22 63 61 74 65 67 6f 72 79 22 3a 22 64 72 69 76 65 72 70 61 63 6b 20 6f 6e 6c 69 6e 65 22 2c 22 6c 61 62 65 6c 22 3a 22 31 37 2e 31 30 2e 37 20 4f 6e 6c 69 6e 65 22 2c 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 61 63 74 69 6f 6e 22 3a 22 61 70
                                                                                                                                                                                                                                                                                  Data Ascii: {"category":"driverpack online","label":"17.10.7 Online","lvl":"info","action":"application opened","namespace":"DriverPackSolution:opened"}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.911292076 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:23.996273041 CEST700OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 18
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:23.123Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 122
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:24.210580111 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.986521006 CEST122OUTData Raw: 7b 22 6c 76 6c 22 3a 22 69 6e 66 6f 22 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 72 69 76 65 72 73 41 70 69 3a 72 65 73 70 6f 6e 73 65 3a 62 65 66 6f 72 65 46 69 78 69 6e 67 22 2c 22 6d 65 73 73 61 67 65 22 3a 22
                                                                                                                                                                                                                                                                                  Data Ascii: {"lvl":"info","tags":[],"namespace":"driversApi:response:beforeFixing","message":"delorean response received","params":{}}
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.992410898 CEST704OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 20
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:23.169Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 32741
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:25.999605894 CEST20624OUTData Raw: 7b 22 63 61 74 65 67 6f 72 79 22 3a 22 64 72 69 76 65 72 70 61 63 6b 20 6f 6e 6c 69 6e 65 22 2c 22 6c 61 62 65 6c 22 3a 22 31 37 2e 31 30 2e 37 20 4f 6e 6c 69 6e 65 22 2c 22 61 63 74 69 6f 6e 22 3a 22 64 72 69 76 65 72 73 20 73 74 61 74 69 73 74
                                                                                                                                                                                                                                                                                  Data Ascii: {"category":"driverpack online","label":"17.10.7 Online","action":"drivers statistics collected","lvl":"info","tags":[],"namespace":"driversStatistics:collected","params":{"driversStatistics":{"model":{"type":"Other","vendor":"VMware"},"window
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.206674099 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.428533077 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:26.431080103 CEST704OUTPOST /api/cleaner HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 24
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:25.114Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 2597
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:27.361881971 CEST536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                                                                  ETag: "ccf-EPVQgW0usfjhpLnGauneh9zTD7A"
                                                                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                  Data Raw: 33 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 96 51 6f a3 38 10 80 ff 0a e2 69 2b 05 62 30 60 13 69 1f 80 c0 5d 6e 1b b5 da 5e 6f a5 3d df 83 43 9c c4 2b 82 91 81 5c b7 55 fe fb 99 90 a4 09 4d ab a4 bd 7d 81 30 e3 99 f1 cc 7c 19 fb 49 5f b2 8a ea 83 27 bd ac 68 55 97 fa 40 bf f9 a2 af 7b fa 94 36 e2 bf 9f f4
                                                                                                                                                                                                                                                                                  Data Ascii: 3dbQo8i+b0`i]n^o=C+\UM}0|I_'hU@{6
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.720592976 CEST700OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 25
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:27.847Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 130
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.935117960 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:28.935363054 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 27
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:27.919Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 176
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.149686098 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:29.899502993 CEST703OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 29
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.255Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.114991903 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.199666023 CEST702OUTPOST /api/events HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 31
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.270Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 165
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.415127993 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.662902117 CEST701OUTPOST /api/logs HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  x-api-version: 1.1
                                                                                                                                                                                                                                                                                  x-drp-client-id: 589230014.4837132694
                                                                                                                                                                                                                                                                                  x-drp-computer-id: 206505393.0266497710
                                                                                                                                                                                                                                                                                  x-drp-session-id: cea07484-f06c-4cd3-9c38-882915f814e6
                                                                                                                                                                                                                                                                                  x-drp-application: driverpack online
                                                                                                                                                                                                                                                                                  x-drp-version: 17.10.7 Online
                                                                                                                                                                                                                                                                                  x-drp-experiment: (not set)
                                                                                                                                                                                                                                                                                  x-drp-index: 33
                                                                                                                                                                                                                                                                                  x-drp-client-time: 2024-04-17T07:00:28.279Z
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: update.drp.su
                                                                                                                                                                                                                                                                                  Content-Length: 1300
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Apr 17, 2024 09:00:30.877831936 CEST176INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                  Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: keep-alive


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.449743172.67.209.1924437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:07 UTC326OUTGET /allfont.css?fonts=lucida-console HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Host: allfont.ru
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:07 UTC665INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  location: https://allfont.ru/allfont.css?fonts=lucida-console
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wt44Z%2BgTgs9hGN%2FL2o8RyLog6S4qhPOx%2BZKVAaJFb%2FBvYhhGrBItRf8Yc2Jsgaq8fXVQOAXu8duwEXZnX2mAflTMXGZ4lbwVk%2BqgcRbe%2B86sKJjjlv7uRA%2FKX7Iy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 875a894a59227ba6-ATL
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:07 UTC175INData Raw: 61 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: a9<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.25.3</center></body></html>
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.44974777.88.21.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:11 UTC312OUTGET /metrika/watch.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.ru
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC1279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 167357
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:12 GMT
                                                                                                                                                                                                                                                                                  ETag: "6617c30c-28dbd"
                                                                                                                                                                                                                                                                                  Expires: Wed, 17 Apr 2024 08:00:12 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 11 Apr 2024 11:01:32 GMT
                                                                                                                                                                                                                                                                                  Set-Cookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; domain=.yandex.ru; path=/; expires=Sat, 15 Apr 2034 07:00:12 GMT; secure
                                                                                                                                                                                                                                                                                  Set-Cookie: i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; Expires=Fri, 17-Apr-2026 07:00:12 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=2692244731713337212; Expires=Fri, 17-Apr-2026 07:00:12 GMT; Domain=.yandex.ru; Path=/; Secure
                                                                                                                                                                                                                                                                                  Set-Cookie: yashr=3469293421713337212; Path=/; Domain=.yandex.ru; Expires=Thu, 17 Apr 2025 07:00:12 GMT; Secure; HttpOnly
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC7116INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 77 65 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 78 28 77 69 6e 64 6f 77 2c 22 63 2e 69 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 44 29 7b 28 44 3d 78 65 28 6c 2c 6d 2c 22 22 2c 44 29 28 6c 2c 6d 29 29 26 26 28 58 28 44 2e 74 68 65 6e 29 3f 44 2e 74 68 65 6e 28 67 29 3a 67 28 44 29 29 3b 72 65 74 75 72 6e 20 44 7d 66 75 6e 63 74 69 6f 6e 20 67 28 44 29 7b 44 26 26 28 58 28 44 29 3f 71 2e 70 75 73 68 28 44 29 3a 63 61 28 44 29 26 26 79 28 66 75 6e 63 74 69 6f 6e 28 4e 29 7b 76 61 72 20 4d 3d 4e 5b 30 5d 3b 4e 3d 4e 5b 31 5d 3b 58 28 4e 29 26 26 28 22 75 22 3d 3d 3d 4d
                                                                                                                                                                                                                                                                                  Data Ascii: (function(){try{(function(){function we(a,b,c,d){var e=this;return x(window,"c.i",function(){function f(D){(D=xe(l,m,"",D)(l,m))&&(X(D.then)?D.then(g):g(D));return D}function g(D){D&&(X(D)?q.push(D):ca(D)&&y(function(N){var M=N[0];N=N[1];X(N)&&("u"===M
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 74 65 3d 77 62 28 63 29 29 3b 62 2e 70 61 72 61 6d 73 28 28 67 3d 7b 7d 2c 67 2e 5f 5f 79 6d 3d 64 2c 67 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 67 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 28 62 2c 22 74 61 72 67 65 74 22 29 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 6e 28 63 2c 22 76 61 6c 75 65 22 29 3b 69 66 28 28 64 3d 53 61 28 64 29 29 26 26 21 28 31 30 30 3c 3d 50 61 28 64 29 29 29 7b 76 61 72 20 65 3d 22 74 65 6c 22 3d 3d 3d 6e 28 63 2c 22 74 79 70 65 22 29 2c 66 3d 30 3c 45 62 28 64 2c 22 40 22 29 26 26 21 65 2c 67 3d 46 62 28 64 29 2c 68 3d 50 61 28 67 29 3b 69 66 28 66 7c 7c 21 66 26 26 28 65 7c 7c 68 29 29 7b 69 66 28 66 29 7b 69 66 28 64 3d 4c 67 28 64 29 2c 35 3e 50 61 28 64 29 7c 7c 31 30 30 3c 50 61 28 64 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 7b
                                                                                                                                                                                                                                                                                  Data Ascii: te=wb(c));b.params((g={},g.__ym=d,g))}function Kg(a,b){var c=n(b,"target");if(c){var d=n(c,"value");if((d=Sa(d))&&!(100<=Pa(d))){var e="tel"===n(c,"type"),f=0<Eb(d,"@")&&!e,g=Fb(d),h=Pa(g);if(f||!f&&(e||h)){if(f){if(d=Lg(d),5>Pa(d)||100<Pa(d))return}else{
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 74 68 2e 61 62 73 28 61 2e 79 2d 55 65 2e 79 29 29 29 72 65 74 75 72 6e 20 67 68 3d 63 2c 55 65 3d 61 2c 62 3d 4c 61 28 62 29 2c 63 3d 5b 5d 2c 4d 61 28 63 2c 33 29 2c 48 28 63 2c 62 29 2c 48 28 63 2c 61 2e 78 29 2c 48 28 63 2c 61 2e 79 29 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 74 6d 28 61 29 7b 76 61 72 20 62 3d 61 2e 6c 2c 63 3d 61 2e 57 2c 64 3d 59 28 62 29 28 5a 29 2c 65 3d 64 2d 68 68 3b 69 66 28 21 28 31 30 3e 65 29 29 7b 62 3d 4e 64 28 62 2c 63 29 3b 63 3d 56 65 2e 78 2d 62 2e 78 3b 76 61 72 20 66 3d 56 65 2e 79 2d 62 2e 79 3b 63 3d 63 2a 63 2b 66 2a 66 3b 69 66 28 21 28 30 3e 3d 63 7c 7c 31 36 3e 63 26 26 31 30 30 3e 65 7c 7c 32 30 3e 65 26 26 32 35 36 3e 63 29 29 72 65 74 75 72 6e 20 68 68 3d 64 2c 56 65 3d 62 2c 56 63 28 61 29 7d 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: th.abs(a.y-Ue.y)))return gh=c,Ue=a,b=La(b),c=[],Ma(c,3),H(c,b),H(c,a.x),H(c,a.y),c}function tm(a){var b=a.l,c=a.W,d=Y(b)(Z),e=d-hh;if(!(10>e)){b=Nd(b,c);c=Ve.x-b.x;var f=Ve.y-b.y;c=c*c+f*f;if(!(0>=c||16>c&&100>e||20>e&&256>c))return hh=d,Ve=b,Vc(a)}}funct
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 3c 3c 32 29 2c 65 2e 70 75 73 68 28 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 5b 63 3e 3e 31 32 26 36 33 5d 2c 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 5b 63 3e 3e 36 26 36 33 5d 2c 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 5b 63 26 36 33 5d 2c 22 3d 22 29 7d 65 3d 4a 28 22 22 2c 65 29
                                                                                                                                                                                                                                                                                  Data Ascii: <<2),e.push("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="[c>>12&63],"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="[c>>6&63],"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="[c&63],"=")}e=J("",e)
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 5f 79 6d 3d 28 66 3d 7b 7d 2c 66 2e 69 74 65 3d 77 62 28 63 29 2c 66 29 2c 65 29 3b 5a 64 28 61 2c 62 2c 22 62 74 6e 22 2c 68 29 2e 72 65 61 63 68 47 6f 61 6c 28 67 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 28 64 2c 22 74 61 72 67 65 74 22 29 3b 65 26 26 28 64 3d 6e 28 64 2c 22 69 73 54 72 75 73 74 65 64 22 29 2c 28 65 3d 57 62 28 22 62 75 74 74 6f 6e 2c 69 6e 70 75 74 22 2c 61 2c 65 29 29 26 26 22 73 75 62 6d 69 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 65 3d 47 68 28 61 2c 65 29 29 29 26 26 28 63 2e 70 75 73 68 28 65 29 2c 65 61 28 61 2c 41 28 5b 21 31 2c 61 2c 62 2c 63 2c 65 2c 64 5d 2c 24 68 29 2c 33 30 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 24 68 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: _ym=(f={},f.ite=wb(c),f),e);Zd(a,b,"btn",h).reachGoal(g,c)}}function Kn(a,b,c,d){var e=n(d,"target");e&&(d=n(d,"isTrusted"),(e=Wb("button,input",a,e))&&"submit"===e.type&&(e=Gh(a,e)))&&(c.push(e),ea(a,A([!1,a,b,c,e,d],$h),300))}function $h(a,b,c,d,e,f){va
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 5d 3f 22 37 22 2b 64 2e 73 6c 69 63 65 28 31 29 3a 22 2b 22 3d 3d 3d 63 5b 30 5d 7c 7c 55 62 28 61 2c 2b 63 5b 30 5d 29 3f 64 3a 22 37 22 2b 64 7d 66 75 6e 63 74 69 6f 6e 20 6d 69 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 28 6e 65 77 20 61 2e 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 62 29 3b 61 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 22 53 48 41 2d 32 35 36 22 2c 65 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 3d 6e 65 77 20 61 2e 42 6c 6f 62 28 5b 66 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 62 69 6e 61 72 79 22 7d 29 3b 76 61 72 20 67 3d 6e 65 77 20 61 2e 46 69 6c 65 52 65 61 64 65
                                                                                                                                                                                                                                                                                  Data Ascii: ]?"7"+d.slice(1):"+"===c[0]||Ub(a,+c[0])?d:"7"+d}function mi(a,b){return new I(function(c,d){var e=(new a.TextEncoder).encode(b);a.crypto.subtle.digest("SHA-256",e).then(function(f){f=new a.Blob([f],{type:"application/octet-binary"});var g=new a.FileReade
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 62 63 28 61 2c 62 29 7b 76 61 72 20 63 3d 51 62 28 61 29 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 65 3d 63 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 62 2e 73 72 63 3b 65 2e 74 79 70 65 3d 62 2e 74 79 70 65 7c 7c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 65 2e 63 68 61 72 73 65 74 3d 62 2e 63 68 61 72 73 65 74 7c 7c 22 75 74 66 2d 38 22 3b 65 2e 61 73 79 6e 63 3d 62 2e 61 73 79 6e 63 7c 7c 21 30 3b 74 72 79 7b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 69 66 28 21 66 29 7b 76 61 72 20 67 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61
                                                                                                                                                                                                                                                                                  Data Ascii: :null}return null}function bc(a,b){var c=Qb(a);if(c){var d=a.document,e=c("script");e.src=b.src;e.type=b.type||"text/javascript";e.charset=b.charset||"utf-8";e.async=b.async||!0;try{var f=d.getElementsByTagName("head")[0];if(!f){var g=d.getElementsByTagNa
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 63 74 69 6f 6e 20 45 67 28 61 2c 62 2c 63 2c 64 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 31 29 3b 76 6f 69 64 20 30 3d 3d 3d 64 26 26 28 64 3d 4f 6f 29 3b 78 66 3d 49 6e 66 69 6e 69 74 79 3d 3d 3d 63 3b 72 65 74 75 72 6e 20 48 61 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 74 72 79 7b 76 61 72 20 6b 3d 62 28 64 28 61 2c 63 29 29 3b 68 3d 68 2e 63 6f 6e 63 61 74 28 6b 29 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 20 65 28 6c 29 7d 62 28 50 6f 29 3b 69 66 28 62 28 6f 65 29 29 72 65 74 75 72 6e 20 66 28 68 29 2c 55 69 28 61 29 3b 78 66 3f 28 62 28 64 28 61 2c 31 45 34 29 29 2c 66 28 68 29 2c 55 69 28 61 29 29 3a 65 61 28 61 2c 67 2c 31 30 30 29 7d 76 61 72 20 68 3d 5b 5d 3b 51 6f 28 67 29 7d 29 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: ction Eg(a,b,c,d){void 0===c&&(c=1);void 0===d&&(d=Oo);xf=Infinity===c;return Ha(function(e,f){function g(){try{var k=b(d(a,c));h=h.concat(k)}catch(l){return e(l)}b(Po);if(b(oe))return f(h),Ui(a);xf?(b(d(a,1E4)),f(h),Ui(a)):ea(a,g,100)}var h=[];Qo(g)})}fu
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 2c 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 61 28 61 29 7b 74 68 72 6f 77 20 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 66 64 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 70 63 28 22 73 65 74 54 69 6d 65 6f 75 74 22 2c 61 29 28 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 2c 61 29 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 61 64 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 45 63 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 28 62 2c 61 29 2c 64 3d 6e 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 61 29 7c 7c 63 3b 74 72 79 7b 69 66 28 64 26 26 64 2e 61 70 70
                                                                                                                                                                                                                                                                                  Data Ascii: ,0)}}function Ya(a){throw a;}function fd(a,b,c){return pc("setTimeout",a)(b,c)}function Ja(a,b){return pc("clearTimeout",a)(b)}function ad(){return[]}function Ec(){return{}}function pc(a,b){var c=n(b,a),d=n(b,"constructor.prototype."+a)||c;try{if(d&&d.app
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:12 UTC8168INData Raw: 4e 6f 64 65 26 26 57 62 28 22 5b 69 74 65 6d 74 79 70 65 5d 22 2c 61 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 62 7d 2c 63 29 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 58 61 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 28 61 3d 70 64 28 61 2c 62 2c 63 29 29 26 26 61 2e 6c 65 6e 67 74 68 3f 61 5b 30 5d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 52 61 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 22 22 3b 61 3d 4f 28 61 29 3f 61 3a 5b 61 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3f 61 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 7c 7c 74 62 28 61 5b 30 5d 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 75 6a 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 61 74 74 72 69 62 75 74 65 73 26 26 61 2e 67 65 74 41 74 74 72
                                                                                                                                                                                                                                                                                  Data Ascii: Node&&Wb("[itemtype]",a,e.parentNode)===b},c):c}function Xa(a,b,c){return(a=pd(a,b,c))&&a.length?a[0]:null}function Ra(a){if(!a)return"";a=O(a)?a:[a];return a.length?a[0].getAttribute("content")||tb(a[0]):""}function uj(a){return a?a.attributes&&a.getAttr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.44975587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC320OUTGET /sync_cookie_image_check HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC505INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Location: https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10342.GydfnN1hdXfzFQMQDc44Q9HEARHRitoT-zHbErZ1LfApOqGOx2dpAKEBlffDSP0X.FDbPLjp3CwmBnIrB84hgd_gqR4I%2C
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_csrf=1371361366fake; Expires=Wed, 17-Apr-2024 07:10:22 GMT; Domain=.mc.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.44975687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC754OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A897563375%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:22 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.44976087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:23 UTC754OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A678962730%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.44975987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:23 UTC754OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A612501295%3Ax%3A32153%3Ay%3A0%3At%3A0%3Ap%3AA1AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337221&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:24 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:24 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:24 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.44976177.88.21.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:23 UTC691OUTGET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10342.GydfnN1hdXfzFQMQDc44Q9HEARHRitoT-zHbErZ1LfApOqGOx2dpAKEBlffDSP0X.FDbPLjp3CwmBnIrB84hgd_gqR4I%2C HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Host: mc.yandex.ru
                                                                                                                                                                                                                                                                                  Cookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC650INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:23 GMT
                                                                                                                                                                                                                                                                                  Location: https://mc.yandex.com/sync_cookie_image_decide?token=10342.tdBwSBrsNdvzPCrH6BGIj42E8vl3u_E2ne27H2mhs72L_uu8aciMa61tJdTByjYa-tbhOlaiiH39pT7baN8uNFtHdS_OHUdCxokWI3ADXqSYlkJAoI11U2LG9IAAVMfj9hF4GTnDeZ3JeM0yaGM1yQij2zuY2nROj8Azk-nstTQTYGsNVujtqpADUt3taDrdRm6EVyuFO_c4AYpbuahbEDArxuzadVBhxNsww2eyQSA%2C.ol5KyN6CWxJartpTnqUpSoDvL58%2C
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_csrf=1872351521fake; Expires=Wed, 17-Apr-2024 07:10:23 GMT; Domain=.mc.yandex.ru; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.44976287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC315OUTGET /metrika/advert.gif HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC1261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:24 GMT
                                                                                                                                                                                                                                                                                  ETag: "6617c30c-2b"
                                                                                                                                                                                                                                                                                  Expires: Wed, 17 Apr 2024 08:00:24 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 11 Apr 2024 11:01:32 GMT
                                                                                                                                                                                                                                                                                  Set-Cookie: _yasc=sbw9M146rBfRqLHuqFkNgWnV73Fd/fJIJN6Zhj2jpFCRFW7wDsy3/i8fgh894Bpb; domain=.yandex.com; path=/; expires=Sat, 15 Apr 2034 07:00:24 GMT; secure
                                                                                                                                                                                                                                                                                  Set-Cookie: i=idwUsnftbZ6wL24XLPcNlNLwlcicvdwzLM99tyhhByV3iGd3OZ5UslSbCkA65cjKzcp4FhUECS+nItXgrbArzna+8QQ=; Expires=Fri, 17-Apr-2026 07:00:24 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=802732261713337224; Expires=Fri, 17-Apr-2026 07:00:24 GMT; Domain=.yandex.com; Path=/; Secure
                                                                                                                                                                                                                                                                                  Set-Cookie: yashr=917947241713337224; Path=/; Domain=.yandex.com; Expires=Thu, 17 Apr 2025 07:00:24 GMT; Secure; HttpOnly
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.44976387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:24 UTC644OUTGET /sync_cookie_image_decide?token=10342.tdBwSBrsNdvzPCrH6BGIj42E8vl3u_E2ne27H2mhs72L_uu8aciMa61tJdTByjYa-tbhOlaiiH39pT7baN8uNFtHdS_OHUdCxokWI3ADXqSYlkJAoI11U2LG9IAAVMfj9hF4GTnDeZ3JeM0yaGM1yQij2zuY2nROj8Azk-nstTQTYGsNVujtqpADUt3taDrdRm6EVyuFO_c4AYpbuahbEDArxuzadVBhxNsww2eyQSA%2C.ol5KyN6CWxJartpTnqUpSoDvL58%2C HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC747INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=2692244731713337212; Expires=Sat, 15-Apr-2034 07:00:25 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; Expires=Sat, 15-Apr-2034 07:00:25 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_ok=synced; Expires=Thu, 18-Apr-2024 07:00:25 GMT; Domain=.mc.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: _yasc=2A8adUxVkNL675YcVVj2dify9rkgZ9KqDer4LkGTokl29iuEkOOPraCsWUReAy/t; domain=.yandex.com; path=/; expires=Sat, 15 Apr 2034 07:00:25 GMT; secure
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.44976487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC1114OUTGET /watch/30541482?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-1-ui-1)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC2140INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:25 GMT
                                                                                                                                                                                                                                                                                  Location: /watch/30541482/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-1-ui-1%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Set-Cookie: yabs-sid=2595979941713337225; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: i=/SZrgNStdKMhZ8vyo2shk0RJcsq6ZXOxCbkj+zxmRO4aLAVN+JWX77m5VM/qN11pKg+5ZBPiPvYTHAFII2UziHGmqGg=; Expires=Sat, 15-Apr-2034 07:00:13 GMT; Domain=.yandex.com; Path=/; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=4952632461713337225; Expires=Sat, 15-Apr-2034 07:00:13 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: ymex=1744873225.yrts.1713337225#1744873225.yrtsi.1713337225; Expires=Thu, 17-Apr-2025 07:00:25 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; domain=.yandex.com; path=/; expires=Sat, 15 Apr 2034 07:00:25 GMT; secure
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.44976587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:25 UTC1115OUTGET /watch/46420341?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-2-ui-2)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC1982INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Location: /watch/46420341/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-2-ui-2%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Set-Cookie: yabs-sid=2434634081713337226; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: i=+IKtjNesybxvl+KvCxQbpd594Of1UCAUMsF5bRvRt7L5HaUVbVp6ap2riCF7HQ4cuSMi2njyKTb2cT6IzHLNOTb52Yk=; Expires=Sat, 15-Apr-2034 07:00:24 GMT; Domain=.yandex.com; Path=/; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=1099871741713337226; Expires=Sat, 15-Apr-2034 07:00:24 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; Expires=Thu, 17-Apr-2025 07:00:26 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.44976687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC1103OUTGET /watch/33423178?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)clc(0-0-0)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:27 UTC1966INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:26 GMT
                                                                                                                                                                                                                                                                                  Location: /watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Set-Cookie: yabs-sid=1096585781713337226; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; Expires=Sat, 15-Apr-2034 07:00:22 GMT; Domain=.yandex.com; Path=/; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=7386383941713337226; Expires=Sat, 15-Apr-2034 07:00:22 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; Expires=Thu, 17-Apr-2025 07:00:26 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.44976787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:26 UTC1498OUTGET /watch/30541482/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A57545193%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-1-ui-1%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2595979941713337225; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=/SZrgNStdKMhZ8vyo2shk0RJcsq6ZXOxCbkj+zxmRO4aLAVN+JWX77m5VM/qN11pKg+5ZBPiPvYTHAFII2UziHGmqGg=; yandexuid=4952632461713337225; yashr=917947241713337224; ymex=1744873225.yrts.1713337225#1744873225.yrtsi.1713337225
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:27 UTC720INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:27 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:27 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:27 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:27 UTC467INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 30 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 68 74 6d 6c 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 30 33 2d 32 38 20 30 30 3a 30 38 3a 35 38 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 30 2e 32 39 39 30 30 22 2c 22 75 72 6c 73 22 3a 22 72 65 67 65 78 70 3a 2e 2a 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 42 4a 4c 76 68 4b 4b 70 68 62 61 54 48 7a 70 2b 4c 73 42 68 76 77 76 53 49 6c 51 74 4f 39 59 50 31 53 6c 38 77 4c 34 39 42 30 72 4f 57 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"settings":{"auto_goals":0,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"html","date":"2024-03-28 00:08:58","forms":1,"recp":"0.29900","urls":"regexp:.*"},"sbp": {"a":"BJLvhKKphbaTHzp+LsBhvwvSIlQtO9YP1Sl8wL49B0rOWe


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  13192.168.2.44976887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:27 UTC1499OUTGET /watch/46420341/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090021%3Aet%3A1713337221%3Ac%3A1%3Arn%3A217079982%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29mc%28p-2-ui-2%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=2434634081713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=+IKtjNesybxvl+KvCxQbpd594Of1UCAUMsF5bRvRt7L5HaUVbVp6ap2riCF7HQ4cuSMi2njyKTb2cT6IzHLNOTb52Yk=; yandexuid=1099871741713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:28 UTC720INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:28 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:28 UTC467INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 31 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 30 34 2d 30 38 20 30 30 3a 30 39 3a 30 32 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 30 2e 37 30 38 37 30 22 2c 22 75 72 6c 73 22 3a 22 72 65 67 65 78 70 3a 2e 2a 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 67 6d 47 55 2f 5a 36 57 71 4f 2b 5a 4c 62 44 52 65 7a 72 47 49 38 4c 71 39 49 58 2b 6a 47 70 4f 4a 4b 5a 52 2f 30 52 77 46 58 36 51 77 6c
                                                                                                                                                                                                                                                                                  Data Ascii: {"settings":{"auto_goals":1,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-04-08 00:09:02","forms":1,"recp":"0.70870","urls":"regexp:.*"},"sbp": {"a":"gmGU/Z6WqO+ZLbDRezrGI8Lq9IX+jGpOJKZR/0RwFX6Qwl


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  14192.168.2.44976987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:29 UTC1483OUTGET /watch/33423178/1?wmode=7&page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&nohit=1&charset=utf-8&ut=noindex&uah=che%0A0&browser-info=pv%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090020%3Aet%3A1713337221%3Ac%3A1%3Arn%3A643314461%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Aco%3A0%3Ans%3A1713337205210%3Arqnl%3A1%3Ast%3A1713337223%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr%2814%29clc%280-0-0%29eco%283703048%29aw%281%29rcm%280%29cdl%28na%29ti%282%29&redirnss=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:29 UTC720INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:29 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:29 UTC467INData Raw: 7b 22 73 65 74 74 69 6e 67 73 22 3a 7b 22 61 75 74 6f 5f 67 6f 61 6c 73 22 3a 31 2c 22 62 75 74 74 6f 6e 5f 67 6f 61 6c 73 22 3a 30 2c 22 63 5f 72 65 63 70 22 3a 22 31 2e 30 30 30 30 30 22 2c 22 66 6f 72 6d 5f 67 6f 61 6c 73 22 3a 30 2c 22 70 63 73 22 3a 22 31 22 2c 22 77 65 62 76 69 73 6f 72 22 3a 7b 22 61 72 63 68 5f 74 79 70 65 22 3a 22 6e 6f 6e 65 22 2c 22 64 61 74 65 22 3a 22 32 30 32 34 2d 30 33 2d 32 35 20 30 30 3a 30 38 3a 34 36 22 2c 22 66 6f 72 6d 73 22 3a 31 2c 22 72 65 63 70 22 3a 22 30 2e 30 32 39 39 30 22 2c 22 75 72 6c 73 22 3a 22 72 65 67 65 78 70 3a 2e 2a 22 7d 2c 22 73 62 70 22 3a 20 7b 22 61 22 3a 22 74 47 32 63 67 64 65 65 6a 36 37 70 73 62 64 6c 39 6e 77 30 58 4a 41 4b 33 41 50 49 2b 4b 6c 62 59 65 42 4d 32 61 64 39 53 37 54 30 61 51
                                                                                                                                                                                                                                                                                  Data Ascii: {"settings":{"auto_goals":1,"button_goals":0,"c_recp":"1.00000","form_goals":0,"pcs":"1","webvisor":{"arch_type":"none","date":"2024-03-25 00:08:46","forms":1,"recp":"0.02990","urls":"regexp:.*"},"sbp": {"a":"tG2cgdeej67psbdl9nw0XJAK3API+KlbYeBM2ad9S7T0aQ


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  15192.168.2.44977087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:31 UTC1135OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A586458861%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  16192.168.2.44977187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:31 UTC1135OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A308329436%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:32 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  17192.168.2.44977287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC1135OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A465185448%3Ax%3A32153%3Ay%3A0%3At%3A92%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337230&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  18192.168.2.44977387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:32 UTC710OUTGET /sync_cookie_image_check_secondary HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC525INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Location: https://mc.yandex.ru/sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10342.B9GRQGs8pmFo4Lpumi1YsPekH6Wn-dIjJLwvGPbbQ1eJKLj_bAn82ZnOl54KYAAI.1xRHuRcvWLbyzFhxh9nui86ekQk%2C
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_csrf_secondary=1978639189fake; Expires=Wed, 17-Apr-2024 07:10:33 GMT; Domain=.mc.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  19192.168.2.44977487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC1694OUTPOST /watch/30541482/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A214461765%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Content-Length: 77
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC77OUTData Raw: 73 69 74 65 2d 69 6e 66 6f 3d 25 37 42 25 32 32 5f 5f 79 6d 25 32 32 25 33 41 25 37 42 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 25 32 32 35 38 39 32 33 30 30 31 34 2e 34 38 33 37 31 33 32 36 39 34 25 32 32 25 37 44 25 37 44
                                                                                                                                                                                                                                                                                  Data Ascii: site-info=%7B%22__ym%22%3A%7B%22user_id%22%3A%22589230014.4837132694%22%7D%7D
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:33 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  20192.168.2.44977587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC1619OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A773616488%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  21192.168.2.44977677.88.21.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:33 UTC734OUTGET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10342.B9GRQGs8pmFo4Lpumi1YsPekH6Wn-dIjJLwvGPbbQ1eJKLj_bAn82ZnOl54KYAAI.1xRHuRcvWLbyzFhxh9nui86ekQk%2C HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Host: mc.yandex.ru
                                                                                                                                                                                                                                                                                  Cookie: _yasc=fxsuQIq5406d0rCKBri5nUCfRUKjpwvzvdVERDj2RqS35HL7knbNv0UpISy8axa1; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=3469293421713337212; sync_cookie_csrf=1872351521fake
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC669INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Location: https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10342.8DQ7Eax45To7u64iM9xyxJV_sEskpVw_Hpk4uo3tqJKOVdNBO6L_-tc6xT04jXckQ8lLcif2_DSC3Sw-toGMsh67nskZysqcZOpgF4RnVAgNeKIu5y9DlJ6-z9iv_roF8gjucku2g4RFJ7hyUOrJXFiXyUlBSCQcZqtGo36vrSLsURhlsIR5761apRMdg9AUqPLU-n4ozlwdiKET0oy_BpNCzUke6y4-1_CIgybW1eg%2C.5uR-FSAzPgVA1_iGgbSCUE-hCcU%2C
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_csrf_secondary=402662353fake; Expires=Wed, 17-Apr-2024 07:10:34 GMT; Domain=.mc.yandex.ru; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  22192.168.2.44977787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC1802OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A282648834%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:35 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:34 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  23192.168.2.44977887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:34 UTC1727OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A980287809%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:35 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:35 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:35 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:35 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  24192.168.2.44978087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC1179OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A412757713%3Ax%3A32101%3Ay%3A0%3At%3A124%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:37 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:37 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:37 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  25192.168.2.44977987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC1036OUTGET /sync_cookie_image_decide_secondary?token=10342.8DQ7Eax45To7u64iM9xyxJV_sEskpVw_Hpk4uo3tqJKOVdNBO6L_-tc6xT04jXckQ8lLcif2_DSC3Sw-toGMsh67nskZysqcZOpgF4RnVAgNeKIu5y9DlJ6-z9iv_roF8gjucku2g4RFJ7hyUOrJXFiXyUlBSCQcZqtGo36vrSLsURhlsIR5761apRMdg9AUqPLU-n4ozlwdiKET0oy_BpNCzUke6y4-1_CIgybW1eg%2C.5uR-FSAzPgVA1_iGgbSCUE-hCcU%2C HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC890INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:37 GMT
                                                                                                                                                                                                                                                                                  Set-Cookie: yandexuid=2692244731713337212; Expires=Sat, 15-Apr-2034 07:00:37 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; Expires=Sat, 15-Apr-2034 07:00:37 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: yp=1713423637.yu.7386383941713337226; Expires=Sat, 15-Apr-2034 07:00:37 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; Expires=Thu, 17-Apr-2025 07:00:37 GMT; Domain=.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: sync_cookie_ok_secondary=synced; Expires=Thu, 18-Apr-2024 07:00:37 GMT; Domain=.mc.yandex.com; Path=/
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  26192.168.2.44978187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC1179OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A450156105%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  27192.168.2.44978287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC1179OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A195840207%3Ax%3A32101%3Ay%3A0%3At%3A123%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337233&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:38 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  28192.168.2.44978387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC1179OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A257828719%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  29192.168.2.44978487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC1179OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A258617496%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:39 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  30192.168.2.44978587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC1179OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A388750787%3Ax%3A32101%3Ay%3A0%3At%3A147%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337236&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  31192.168.2.44978687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC1745OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A934793483%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:40 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  32192.168.2.44978887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A107870281%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  33192.168.2.44978787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1039018753%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:41 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  34192.168.2.44978987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A838339832%3Ax%3A32153%3Ay%3A0%3At%3A180%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337239&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  35192.168.2.44979087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC1730OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A789989460%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:42 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  36192.168.2.44979187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC1714OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A221157092%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  37192.168.2.44979287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC1717OUTGET /watch/30541482?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337227_c897ee0159f8d6421f5d0aef106cee121e915109bed542b398b23ce58823598e&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A2%3Adp%3A0%3Als%3A216293643373%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A720320934%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:43 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  38192.168.2.44979387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC1694OUTPOST /watch/33423178/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A755637487%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Content-Length: 77
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC77OUTData Raw: 73 69 74 65 2d 69 6e 66 6f 3d 25 37 42 25 32 32 5f 5f 79 6d 25 32 32 25 33 41 25 37 42 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 25 32 32 35 38 39 32 33 30 30 31 34 2e 34 38 33 37 31 33 32 36 39 34 25 32 32 25 37 44 25 37 44
                                                                                                                                                                                                                                                                                  Data Ascii: site-info=%7B%22__ym%22%3A%7B%22user_id%22%3A%22589230014.4837132694%22%7D%7D
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  39192.168.2.44979487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC1620OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A2%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A1022775656%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(2)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:44 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  40192.168.2.44979587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC1802OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapplication_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22problemDevices%22%3A0%2C%22errorDevices%22%3A0%2C%22errorDevicesApiFailed%22%3A0%2C%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A419309610%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(3)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  41192.168.2.44979687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC1727OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fapi_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A943119066%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(4)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:45 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  42192.168.2.44979787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC1745OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fprotect_api_response_received%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A969684426%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(5)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  43192.168.2.44979887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC1730OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fextensions_yandexnotdetected_on_collect%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A723322787%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(6)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:46 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  44192.168.2.44979987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A111877172%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  45192.168.2.44980087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A265724439%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:47 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  46192.168.2.44980187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A556610360%3Ax%3A32153%3Ay%3A0%3At%3A237%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337245&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  47192.168.2.44980287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC1714OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fsystem_scanned%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A286026980%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(7)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:48 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  48192.168.2.44980387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC1717OUTGET /watch/33423178?page-url=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fgdpr_popup_showed%2F17.10.7_online&page-ref=http%3A%2F%2Fonline.drp.su%2Fdriverpack_online%2Fstartpage_screen_opened%2F17.10.7_online&charset=utf-8&site-info=%7B%22clientId%22%3A%22589230014.4837132694%22%2C%22computerId%22%3A%22206505393.0266497710%22%2C%22experimentNumber%22%3A%22(not%20set)%22%2C%22language%22%3A%22%22%7D&ut=noindex&uah=che%0A0&hittoken=1713337229_7ce70585ba67e25a796a6eb514ec9ed0177ff868b79b53af933c8849142cd313&browser-info=pv%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A3%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A1%3Adp%3A0%3Als%3A491939588376%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A653810575%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Aco%3A0%3Aeu%3A1%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232%3At%3ADriverPack%20Solution%2017.10.7%20Online&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(8)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  49192.168.2.44980487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC1685OUTPOST /watch/46420341/1?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&charset=utf-8&ut=noindex&uah=che%0A0&hittoken=1713337228_91dc45f5f1244bfe734fb20d795a95f26039603f3620d6e46615bf54ddecb2dd&browser-info=pa%3A1%3Aar%3A1%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-CH%3Av%3A1310%3Acn%3A3%3Adp%3A0%3Als%3A333704366122%3Ahid%3A878105662%3Az%3A120%3Ai%3A20240417090030%3Aet%3A1713337230%3Ac%3A1%3Arn%3A968100679%3Au%3A1713337221523401810%3Aw%3A1280x984%3As%3A1280x1024x24%3Ask%3A1%3Aj%3A1%3Apri%3A1%3Ads%3A0%2C0%2C1%2C0%2C6%2C0%2C%2C2401%2C0%2C2443%2C2443%2C0%2C2409%3Aco%3A0%3Ans%3A1713337205210%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1713337232&t=gdpr(14)mc(p-3-ui-3-h-14)clc(15-628-0)rqnt(1)eco(3703048)aw(1)rcm(0)cdl(na)ti(2) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Content-Length: 77
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=wJA/wFfidV0JSzIIabIb/mioelO4UaJUu2GdpeH2GKoy4K7LplcUDUaQFOURZdWK2LCQwrAKOwxxHTn12WuZuCdQARU=; yandexuid=7386383941713337226; yashr=917947241713337224; ymex=1744873226.yrts.1713337226#1744873226.yrtsi.1713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC77OUTData Raw: 73 69 74 65 2d 69 6e 66 6f 3d 25 37 42 25 32 32 5f 5f 79 6d 25 32 32 25 33 41 25 37 42 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 25 32 32 35 38 39 32 33 30 30 31 34 2e 34 38 33 37 31 33 32 36 39 34 25 32 32 25 37 44 25 37 44
                                                                                                                                                                                                                                                                                  Data Ascii: site-info=%7B%22__ym%22%3A%7B%22user_id%22%3A%22589230014.4837132694%22%7D%7D
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC664INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:49 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  50192.168.2.44980587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:51 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A738440973%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:52 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  51192.168.2.44980687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:51 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A531994509%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:52 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:52 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  52192.168.2.44980787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:52 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522654328%3Ax%3A32101%3Ay%3A0%3At%3A293%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337250&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:53 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:53 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:53 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:53 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  53192.168.2.44980887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A199610596%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  54192.168.2.44980987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A952683707%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:57 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  55192.168.2.44981087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:58 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1051383922%3Ax%3A32101%3Ay%3A0%3At%3A350%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337256&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:58 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:00:58 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:00:58 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:00:58 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:00:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  56192.168.2.44981287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC1284OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A55722148%3Ax%3A32153%3Ay%3A0%3At%3A409%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  57192.168.2.44981387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC1284OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A97942981%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:03 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  58192.168.2.44981487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:04 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A848560597%3Ax%3A32153%3Ay%3A0%3At%3A408%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337262&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:04 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:04 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:04 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:04 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  59192.168.2.44981687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:08 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A375635206%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:09 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  60192.168.2.44981587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:08 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A986971658%3Ax%3A32101%3Ay%3A0%3At%3A464%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:09 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:09 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  61192.168.2.44981787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:09 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A266246763%3Ax%3A32101%3Ay%3A0%3At%3A463%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337267&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:10 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:10 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:10 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:10 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  62192.168.2.44981887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021695890%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  63192.168.2.44981987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A505792363%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:14 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  64192.168.2.44982087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:15 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A135342147%3Ax%3A32153%3Ay%3A0%3At%3A519%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337273&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:15 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:15 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:15 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:15 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  65192.168.2.44982287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:19 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A960259864%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:20 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  66192.168.2.44982187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:19 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A782495120%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:20 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:20 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  67192.168.2.44982387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:20 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A581394745%3Ax%3A32101%3Ay%3A0%3At%3A575%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337279&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:21 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:21 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:21 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:21 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  68192.168.2.44982487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:25 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A315552122%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:26 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  69192.168.2.44982587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:25 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1000405654%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:26 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:26 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  70192.168.2.44982687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:26 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A730110411%3Ax%3A32153%3Ay%3A0%3At%3A633%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337284&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:27 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:27 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:27 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:27 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  71192.168.2.44982887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:31 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A957482948%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:32 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  72192.168.2.44982787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:31 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A662108354%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:32 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:31 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  73192.168.2.44982987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:32 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A401714213%3Ax%3A32101%3Ay%3A0%3At%3A691%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337290&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:33 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:32 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:32 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:32 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  74192.168.2.44983087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1055556027%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  75192.168.2.44983187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A602837488%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:37 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  76192.168.2.44983287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:38 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1066264284%3Ax%3A32101%3Ay%3A0%3At%3A748%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337296&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:38 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:38 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:38 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  77192.168.2.44983387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:42 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A454302231%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:43 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  78192.168.2.44983487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:42 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002354999%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:43 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:43 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  79192.168.2.44983587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:43 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A909468003%3Ax%3A32101%3Ay%3A0%3At%3A805%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337302&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:44 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:44 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:44 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:44 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  80192.168.2.44983787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761297770%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  81192.168.2.44983687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A748021066%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:48 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  82192.168.2.44983887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:49 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A964748906%3Ax%3A32153%3Ay%3A0%3At%3A859%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337307&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:49 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:49 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:49 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:49 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  83192.168.2.44983987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC1284OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A16650997%3Ax%3A32101%3Ay%3A0%3At%3A919%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  84192.168.2.44984087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1002945535%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:54 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  85192.168.2.44984187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:55 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A293368331%3Ax%3A32101%3Ay%3A0%3At%3A918%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337313&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:55 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:01:55 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:01:55 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:01:55 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:01:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  86192.168.2.44984287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A280109737%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  87192.168.2.44984387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC1285OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A751307617%3Ax%3A32101%3Ay%3A0%3At%3A976%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:00 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  88192.168.2.44984487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:01 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A147919798%3Ax%3A32101%3Ay%3A0%3At%3A975%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337319&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:01 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:01 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:01 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:01 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:01 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  89192.168.2.44984587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:05 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A133735897%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:06 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  90192.168.2.44984687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:05 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A608498649%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:06 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:06 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  91192.168.2.44984787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:06 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A473289209%3Ax%3A32101%3Ay%3A0%3At%3A1035%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337325&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:07 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:07 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:07 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:07 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  92192.168.2.44984887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A271187365%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  93192.168.2.44984987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859497283%3Ax%3A32153%3Ay%3A0%3At%3A1098%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:12 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:12 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  94192.168.2.44985087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:13 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A836304924%3Ax%3A32153%3Ay%3A0%3At%3A1097%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337331&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:13 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:13 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:13 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:13 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  95192.168.2.44985187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:17 UTC1287OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054368760%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:18 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  96192.168.2.44985287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:17 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A539433115%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:18 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:18 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  97192.168.2.44985387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:18 UTC1287OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1021854622%3Ax%3A32101%3Ay%3A0%3At%3A1155%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337337&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:19 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:19 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:19 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:19 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  98192.168.2.44985487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:23 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A805199689%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  99192.168.2.44985587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:23 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A859327609%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:24 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:24 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  100192.168.2.44985687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:24 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A330914073%3Ax%3A32101%3Ay%3A0%3At%3A1214%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337342&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:25 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:25 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:25 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:25 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  101192.168.2.44985787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:29 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A340299571%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:30 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  102192.168.2.44985887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:29 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A825498394%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:30 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:30 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  103192.168.2.44985987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:30 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A732461021%3Ax%3A32153%3Ay%3A0%3At%3A1273%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337348&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:31 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:31 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:31 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:31 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  104192.168.2.44986187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:35 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A166627184%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:35 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  105192.168.2.44986087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:35 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A984388053%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:36 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:35 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  106192.168.2.44986287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:36 UTC1287OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1054540317%3Ax%3A32153%3Ay%3A0%3At%3A1331%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337354&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:36 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:36 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:36 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:36 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  107192.168.2.44986487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A123813360%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  108192.168.2.44986387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A688033795%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:41 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  109192.168.2.44986587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:42 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A520487442%3Ax%3A32153%3Ay%3A0%3At%3A1389%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337360&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:42 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:42 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:42 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:42 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  110192.168.2.44986687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:46 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A361877600%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:47 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  111192.168.2.44986787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:46 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A481267253%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:47 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:47 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  112192.168.2.44986887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:47 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A762298943%3Ax%3A32101%3Ay%3A0%3At%3A1445%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337366&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:48 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:48 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:48 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:48 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  113192.168.2.44986987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:52 UTC1285OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A96632639%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:53 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  114192.168.2.44987087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:52 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A595747434%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:53 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:52 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  115192.168.2.44987187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:53 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A854761415%3Ax%3A32153%3Ay%3A0%3At%3A1501%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337371&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:54 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:53 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:53 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:53 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  116192.168.2.44987287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A767535879%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  117192.168.2.44987387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC1287OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A1005898635%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:58 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  118192.168.2.44987487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:59 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A421332578%3Ax%3A32153%3Ay%3A0%3At%3A1559%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337377&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:59 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:02:59 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:02:59 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:02:59 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:02:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  119192.168.2.44987687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A278268286%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  120192.168.2.44987587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A437535754%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:04 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  121192.168.2.44987787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:05 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A888624274%3Ax%3A32153%3Ay%3A0%3At%3A1618%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337383&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:05 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  122192.168.2.44987887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:09 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A780451455%3Ax%3A32153%3Ay%3A0%3At%3A1675%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:10 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  123192.168.2.44987987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:09 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A211895753%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:10 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:10 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  124192.168.2.44988087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:10 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A281818874%3Ax%3A32153%3Ay%3A0%3At%3A1674%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337389&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:11 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:11 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:11 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:11 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  125192.168.2.44988287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:15 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A759531647%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:16 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  126192.168.2.44988187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:15 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A988071375%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:16 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:15 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  127192.168.2.44988387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:16 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A534436396%3Ax%3A32101%3Ay%3A0%3At%3A1731%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337394&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:17 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:16 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:16 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:16 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  128192.168.2.44988487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A482164787%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  129192.168.2.44988587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A360824213%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:21 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  130192.168.2.44988687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:22 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A392962516%3Ax%3A32153%3Ay%3A0%3At%3A1788%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337400&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:22 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:22 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:22 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:22 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  131192.168.2.44988787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A663925208%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  132192.168.2.44988887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A461435439%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:27 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  133192.168.2.44988987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:28 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A229434377%3Ax%3A32101%3Ay%3A0%3At%3A1846%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337406&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:28 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:28 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:28 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:28 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  134192.168.2.44989087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:32 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A953081350%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:33 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  135192.168.2.44989187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:32 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A978993371%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:33 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:33 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  136192.168.2.44989287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:33 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A943650839%3Ax%3A32153%3Ay%3A0%3At%3A1902%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337411&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:34 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:34 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:34 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:34 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  137192.168.2.44989387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:38 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A705320347%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:38 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  138192.168.2.44989487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:38 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A913191786%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:39 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:38 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  139192.168.2.44989587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:39 UTC1285OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A33142640%3Ax%3A32101%3Ay%3A0%3At%3A1961%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337417&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:40 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:39 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:39 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:39 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  140192.168.2.44989687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:44 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A771977770%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:45 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  141192.168.2.44989787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:44 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A656454067%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:45 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:45 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  142192.168.2.44989887.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:45 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A522215435%3Ax%3A32153%3Ay%3A0%3At%3A2025%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337424&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:46 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:46 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:46 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:46 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  143192.168.2.44989987.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:50 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A843582498%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:51 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  144192.168.2.44990087.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:50 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A657646641%3Ax%3A32153%3Ay%3A0%3At%3A2084%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:51 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:51 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  145192.168.2.44990187.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:51 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A649697059%3Ax%3A32153%3Ay%3A0%3At%3A2083%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337429&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:52 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:52 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:52 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:52 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  146192.168.2.44990387.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:56 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A894681420%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:57 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  147192.168.2.44990287.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:56 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A415632174%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:57 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:57 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  148192.168.2.44990487.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:57 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A587143957%3Ax%3A32153%3Ay%3A0%3At%3A2142%3Ap%3AA2AA*%3AX%3A628%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337435&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:58 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:03:58 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:03:58 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:03:58 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:03:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  149192.168.2.44990687.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC1286OUTGET /clmap/33423178?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393003063%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  150192.168.2.44990587.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC1286OUTGET /clmap/30541482?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A393235588%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:04:02 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  151192.168.2.44990787.250.250.1194437084C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:03 UTC1286OUTGET /clmap/46420341?page-url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FAppData%2FLocal%2FTemp%2FDriverPack-2024041790000%2FDriverPackSolution.html%23C%253A%255CUsers%255Cuser%255CAppData%255CLocal%255CTemp%255CDriverPack-2024041790000%255Crun.hta%2520&pointer-click=rn%3A761234334%3Ax%3A32101%3Ay%3A0%3At%3A2199%3Ap%3AA2AA*%3AX%3A627%3AY%3A0&browser-info=u%3A1713337221523401810%3Av%3A1310%3Avf%3A666f337a5rpc9tpuxktcnb7h7%3Arqnl%3A1%3Ast%3A1713337441&t=gdpr(14)ti(4) HTTP/1.1
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                                  Host: mc.yandex.com
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Cookie: sync_cookie_csrf=1371361366fake; sync_cookie_ok=synced; yabs-sid=1096585781713337226; sync_cookie_csrf_secondary=1978639189fake; sync_cookie_ok_secondary=synced; _yasc=cpYmX1FPsBUHq9d3hlVYXn/wraKrZtFFVl3azNMvJUrLV2ySxxEm5oK9f9VJ6Dvh; i=R725CKdtaddnaTcFZuH88PS8dJT2x1orKQxoYiSQDu2Cgaw6u7dU3M2ildpSCsSO0SJJSz0B0gaPgRLrDpszJnFYq0o=; yandexuid=2692244731713337212; yashr=917947241713337224; ymex=1715929237.oyu.7386383941713337226#1744873226.yrts.1713337226#1744873226.yrtsi.1713337226; yp=1713423637.yu.7386383941713337226
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:03 UTC374INHTTP/1.1 200 Ok
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                  Connection: Close
                                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Date: Wed, 17 Apr 2024 07:04:03 GMT
                                                                                                                                                                                                                                                                                  Expires: Wed, 17-Apr-2024 07:04:03 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 17-Apr-2024 07:04:03 GMT
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  2024-04-17 07:04:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:09:00:00
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\install_numarkidjliveii.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\install_numarkidjliveii.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                  File size:4'887'336 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C82F01CD37F341209E6AC8C8848EC398
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                  Start time:09:00:04
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\reg.exe import "C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\Tools\patch.reg"
                                                                                                                                                                                                                                                                                  Imagebase:0xd10000
                                                                                                                                                                                                                                                                                  File size:59'392 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:09:00:04
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta
                                                                                                                                                                                                                                                                                  Imagebase:0x3e0000
                                                                                                                                                                                                                                                                                  File size:13'312 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:09:00:04
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                  Start time:09:00:07
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.stderr.log"
                                                                                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                  Start time:09:00:07
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                                  Start time:09:00:08
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lv3gqien.fxnz0.cmd.txt' -Wait | Invoke-Expression"
                                                                                                                                                                                                                                                                                  Imagebase:0xfc0000
                                                                                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                  Start time:09:00:08
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_96271.txt""
                                                                                                                                                                                                                                                                                  Imagebase:0x4e0000
                                                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                  Start time:09:00:08
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                  Start time:09:00:08
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x1560000
                                                                                                                                                                                                                                                                                  File size:82'432 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                  Start time:09:00:08
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\na2e5gjd\na2e5gjd.cmdline"
                                                                                                                                                                                                                                                                                  Imagebase:0x4b0000
                                                                                                                                                                                                                                                                                  File size:2'141'552 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                                  Start time:09:00:09
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4350.tmp" "c:\Users\user\AppData\Local\Temp\na2e5gjd\CSC2CD567E8E04445B29892BAFC155E45E.TMP"
                                                                                                                                                                                                                                                                                  Imagebase:0xe80000
                                                                                                                                                                                                                                                                                  File size:46'832 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                  Start time:09:00:09
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_59771.txt""
                                                                                                                                                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                  Start time:09:00:09
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                                                  Start time:09:00:09
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\tools\aria2c.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x1560000
                                                                                                                                                                                                                                                                                  File size:82'432 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                  Start time:09:00:11
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                                                  Imagebase:0x70000
                                                                                                                                                                                                                                                                                  File size:418'304 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:64ACA4F48771A5BA50CD50F2410632AD
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                  Start time:09:00:12
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                                                                                  File size:496'640 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                                                                  Start time:09:00:29
                                                                                                                                                                                                                                                                                  Start date:17/04/2024
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:rundll32 kernel32,Sleep
                                                                                                                                                                                                                                                                                  Imagebase:0xfe0000
                                                                                                                                                                                                                                                                                  File size:61'440 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:15.9%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:15.7%
                                                                                                                                                                                                                                                                                    Total number of Nodes:1313
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:29
                                                                                                                                                                                                                                                                                    execution_graph 5003 406ec3 5004 406ef7 5003->5004 5005 406edd 5003->5005 5007 406f1d 5004->5007 5008 406eff IsWindowVisible 5004->5008 5005->5004 5006 406ee3 5005->5006 5009 404bc3 SendMessageA 5006->5009 5010 406f89 CallWindowProcA 5007->5010 5022 407ca2 lstrcpynA 5007->5022 5008->5010 5011 406f0d 5008->5011 5012 406eef 5009->5012 5010->5012 5013 406543 4 API calls 5011->5013 5013->5007 5015 406f52 5023 407bcf wsprintfA 5015->5023 5017 406f64 5018 4038e9 2 API calls 5017->5018 5019 406f72 5018->5019 5024 407ca2 lstrcpynA 5019->5024 5021 406f87 5021->5010 5022->5015 5023->5017 5024->5021 4508 403946 4509 403981 4508->4509 4510 40395b SetTimer 4508->4510 4511 4039d8 4509->4511 4515 403914 MulDiv 4509->4515 4510->4509 4513 40398d wsprintfA SetWindowTextA 4516 4077e7 SetDlgItemTextA 4513->4516 4515->4513 5025 4020c6 5026 402154 5025->5026 5031 4020d6 5025->5031 5027 402187 GlobalAlloc 5026->5027 5028 402158 5026->5028 5029 407df2 18 API calls 5027->5029 5035 402181 5028->5035 5045 407ca2 lstrcpynA 5028->5045 5029->5035 5032 407df2 18 API calls 5031->5032 5039 40210d 5031->5039 5034 4020fb 5032->5034 5033 40216f GlobalFree 5033->5035 5037 407822 MessageBoxIndirectA 5034->5037 5037->5039 5038 402127 5044 407ca2 lstrcpynA 5038->5044 5043 407ca2 lstrcpynA 5039->5043 5041 40213d 5046 407ca2 lstrcpynA 5041->5046 5043->5038 5044->5041 5045->5033 5046->5035 4517 403148 4518 401400 18 API calls 4517->4518 4519 403154 4518->4519 4530 407a64 GetFileAttributesA CreateFileA 4519->4530 4521 403171 4522 402516 4521->4522 4523 40317d 4521->4523 4529 407bcf wsprintfA 4522->4529 4531 407bcf wsprintfA 4523->4531 4526 403463 4532 407ca2 lstrcpynA 4526->4532 4527 402522 4529->4527 4530->4521 4531->4526 4532->4527 3885 4021c9 3909 401456 3885->3909 3887 4021d5 3888 401456 18 API calls 3887->3888 3889 4021e4 3888->3889 3890 401400 18 API calls 3889->3890 3893 4021fc 3889->3893 3890->3893 3891 40222b 3896 401456 18 API calls 3891->3896 3892 4022ac 3897 401400 18 API calls 3892->3897 3894 401400 18 API calls 3893->3894 3895 402214 3893->3895 3894->3895 3895->3891 3895->3892 3898 402230 3896->3898 3899 4022b1 3897->3899 3900 401456 18 API calls 3898->3900 3901 401400 18 API calls 3899->3901 3902 402243 3900->3902 3903 4022c4 FindWindowExA 3901->3903 3904 40228f SendMessageA 3902->3904 3905 40224f SendMessageTimeoutA 3902->3905 3907 4022ee 3903->3907 3904->3907 3905->3907 3906 402318 3907->3906 3908 407bcf wsprintfA 3907->3908 3908->3906 3910 407df2 18 API calls 3909->3910 3911 401477 3910->3911 4136 401acc 4137 401400 18 API calls 4136->4137 4138 401ad8 4137->4138 4139 401ae5 4138->4139 4141 407ac0 4138->4141 4142 407ad4 4141->4142 4143 407b13 4142->4143 4144 407ad7 GetTickCount GetTempFileNameA 4142->4144 4143->4139 4144->4142 4144->4143 4533 40174c 4534 401456 18 API calls 4533->4534 4535 401758 Sleep 4534->4535 4536 402181 4535->4536 4537 40194e 4538 401400 18 API calls 4537->4538 4539 40195a 4538->4539 4540 401400 18 API calls 4539->4540 4541 401969 4540->4541 4542 401400 18 API calls 4541->4542 4543 401978 MoveFileA 4542->4543 4544 401998 4543->4544 4550 40198c 4543->4550 4545 40810f 2 API calls 4544->4545 4547 402a22 4544->4547 4548 4019ad 4545->4548 4546 40163b 23 API calls 4546->4547 4548->4547 4549 4082eb 39 API calls 4548->4549 4549->4550 4550->4546 4550->4547 4551 402350 4552 401456 18 API calls 4551->4552 4553 40235c 4552->4553 4554 401456 18 API calls 4553->4554 4555 40236b GetDlgItem 4554->4555 4556 402516 4555->4556 4559 407bcf wsprintfA 4556->4559 4558 402522 4559->4558 5047 4019d0 5048 401400 18 API calls 5047->5048 5049 4019dc GetFullPathNameA 5048->5049 5052 401a0b 5049->5052 5056 401a3e 5049->5056 5050 401a61 GetShortPathNameA 5051 403817 5050->5051 5053 40810f 2 API calls 5052->5053 5052->5056 5054 401a24 5053->5054 5054->5056 5057 407ca2 lstrcpynA 5054->5057 5056->5050 5056->5051 5057->5056 5058 4016d4 5059 401caa 5058->5059 5060 406fb7 23 API calls 5059->5060 5061 401caf 5060->5061 5068 407ca2 lstrcpynA 5061->5068 5063 402127 5069 407ca2 lstrcpynA 5063->5069 5065 40213d 5070 407ca2 lstrcpynA 5065->5070 5067 4036ab 5068->5063 5069->5065 5070->5067 5078 4033d8 5079 40340f 5078->5079 5080 4033e7 5078->5080 5083 403463 5079->5083 5086 407bcf wsprintfA 5079->5086 5081 4033f5 FindNextFileA 5080->5081 5081->5079 5087 407ca2 lstrcpynA 5083->5087 5085 4036ab 5086->5083 5087->5085 3912 404fd9 3913 404ff3 3912->3913 3914 404fff 3912->3914 3913->3914 3915 40554b 3913->3915 3916 405011 GetDlgItem GetDlgItem 3914->3916 3917 405089 3914->3917 3920 405550 SetWindowPos 3915->3920 3921 405592 3915->3921 3918 404d51 18 API calls 3916->3918 3919 4050ad 3917->3919 3929 40382b 2 API calls 3917->3929 3922 40505d SetClassLongA 3918->3922 3923 404bc3 SendMessageA 3919->3923 3969 405120 3919->3969 3950 405694 3920->3950 3924 405597 ShowWindow 3921->3924 3925 4055bb 3921->3925 3979 4038e9 3922->3979 3965 4050b9 3923->3965 3924->3950 3926 4055c3 DestroyWindow 3925->3926 3927 4055dd 3925->3927 3935 4053cf 3926->3935 3931 4055e2 SetWindowLongA 3927->3931 3932 405608 3927->3932 3933 4050db 3929->3933 3930 404efb 8 API calls 3930->3969 3931->3969 3934 405614 GetDlgItem 3932->3934 3932->3950 3933->3919 3936 4050e1 SendMessageA 3933->3936 3939 40563c SendMessageA IsWindowEnabled 3934->3939 3940 40562d 3934->3940 3941 405529 ShowWindow 3935->3941 3935->3969 3936->3969 3937 405366 KiUserCallbackDispatcher KiUserCallbackDispatcher 3937->3935 3938 4038e9 2 API calls 3938->3965 3939->3940 3942 405674 3939->3942 3944 40567f 3940->3944 3945 4056e3 SendMessageA 3940->3945 3946 40569d 3940->3946 3953 405633 3940->3953 3941->3969 3942->3969 3943 407df2 18 API calls 3943->3965 3944->3945 3944->3953 3945->3950 3948 4056a6 3946->3948 3949 4056bf 3946->3949 3947 404cb4 SendMessageA 3947->3950 3951 4038e9 2 API calls 3948->3951 3952 4038e9 2 API calls 3949->3952 3950->3930 3951->3953 3952->3953 3953->3947 3953->3950 3954 404d51 18 API calls 3954->3965 3955 404d51 18 API calls 3956 4051a8 GetDlgItem 3955->3956 3957 4051d3 ShowWindow KiUserCallbackDispatcher 3956->3957 3958 4051ca 3956->3958 3982 404d30 KiUserCallbackDispatcher 3957->3982 3958->3957 3960 405246 EnableMenuItem SendMessageA 3961 40529b SendMessageA 3960->3961 3960->3965 3961->3965 3964 4053b4 DestroyWindow 3964->3935 3966 4053f3 CreateDialogParamA 3964->3966 3965->3937 3965->3938 3965->3943 3965->3954 3965->3955 3965->3960 3965->3964 3965->3969 3972 407df2 18 API calls 3965->3972 3983 404c82 SendMessageA 3965->3983 3984 407ca2 lstrcpynA 3965->3984 3985 407cca lstrlenA 3965->3985 3966->3935 3967 405434 3966->3967 3970 404d51 18 API calls 3967->3970 3971 40544b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3970->3971 3973 40382b 2 API calls 3971->3973 3974 405300 SetWindowTextA 3972->3974 3975 4054da 3973->3975 3976 40382b 2 API calls 3974->3976 3975->3969 3977 4054e9 ShowWindow 3975->3977 3976->3965 3978 404bc3 SendMessageA 3977->3978 3978->3935 3980 40382b 2 API calls 3979->3980 3981 40390b 3980->3981 3981->3917 3982->3965 3983->3965 3984->3965 4560 40335c 4561 401456 18 API calls 4560->4561 4562 40337a 4561->4562 4563 403385 SetFilePointer 4562->4563 4564 4033af 4563->4564 4565 4036d1 4564->4565 4566 4036e6 4564->4566 4569 4036dd 4564->4569 4567 401456 18 API calls 4565->4567 4568 407df2 18 API calls 4566->4568 4567->4569 4568->4569 4260 40435d SetErrorMode GetVersion 4261 404383 4260->4261 4262 40438f 4260->4262 4264 408273 5 API calls 4261->4264 4263 4081fa 3 API calls 4262->4263 4265 4043aa 4263->4265 4264->4262 4266 4081fa 3 API calls 4265->4266 4267 4043b7 4266->4267 4268 4081fa 3 API calls 4267->4268 4269 4043c4 4268->4269 4270 408273 5 API calls 4269->4270 4271 4043d1 4270->4271 4272 408273 5 API calls 4271->4272 4273 4043de InitCommonControls OleInitialize SHGetFileInfoA 4272->4273 4359 407ca2 lstrcpynA 4273->4359 4275 404443 GetCommandLineA 4360 407ca2 lstrcpynA 4275->4360 4277 40445b GetModuleHandleA 4278 404480 4277->4278 4279 407890 CharNextA 4278->4279 4280 404498 CharNextA 4279->4280 4291 4044aa 4280->4291 4281 40454c GetTempPathA 4361 4042a4 4281->4361 4284 404593 GetWindowsDirectoryA 4471 407cd4 lstrcatA 4284->4471 4285 40456c DeleteFileA 4370 403eeb GetTickCount GetModuleFileNameA 4285->4370 4286 407890 CharNextA 4286->4291 4290 4045c9 4461 4042fe 4290->4461 4291->4281 4291->4286 4292 40450f 4291->4292 4470 407ca2 lstrcpynA 4292->4470 4298 404529 4298->4281 4299 404586 4299->4290 4300 404647 4299->4300 4303 407890 CharNextA 4299->4303 4400 4060e9 4300->4400 4301 404830 4306 404822 ExitProcess 4301->4306 4309 408273 5 API calls 4301->4309 4302 404812 4305 407822 MessageBoxIndirectA 4302->4305 4307 4045f4 4303->4307 4305->4306 4311 40464e 4307->4311 4314 404608 4307->4314 4310 404849 4309->4310 4313 408273 5 API calls 4310->4313 4474 4082c5 4311->4474 4316 404858 4313->4316 4317 408147 17 API calls 4314->4317 4319 408273 5 API calls 4316->4319 4320 404616 4317->4320 4322 404867 4319->4322 4320->4290 4472 407ca2 lstrcpynA 4320->4472 4324 4048aa 4322->4324 4329 40488d GetCurrentProcess 4322->4329 4326 408273 5 API calls 4324->4326 4332 40492b 4326->4332 4329->4324 4330 404635 4473 407ca2 lstrcpynA 4330->4473 4334 404930 ExitWindowsEx 4332->4334 4336 40497d 4332->4336 4334->4306 4334->4336 4340 4038e9 2 API calls 4336->4340 4340->4306 4359->4275 4360->4277 4362 407d23 5 API calls 4361->4362 4363 4042b6 4362->4363 4364 407cde 3 API calls 4363->4364 4369 4042fa 4363->4369 4365 4042d8 4364->4365 4478 407737 CreateDirectoryA 4365->4478 4368 407ac0 2 API calls 4368->4369 4369->4284 4369->4285 4481 407a64 GetFileAttributesA CreateFileA 4370->4481 4372 403f43 4399 403ffa 4372->4399 4482 407ca2 lstrcpynA 4372->4482 4374 403f6f 4375 4078ba 2 API calls 4374->4375 4376 403f7f 4375->4376 4483 407ca2 lstrcpynA 4376->4483 4378 403f90 GetFileSize 4397 403fb6 4378->4397 4379 4040ab 4381 4039e6 31 API calls 4379->4381 4380 403ad1 ReadFile 4380->4397 4382 4040b7 4381->4382 4385 40415a GlobalAlloc 4382->4385 4382->4399 4484 403b19 SetFilePointer 4382->4484 4383 403fee 4384 4039e6 31 API calls 4383->4384 4384->4399 4386 40417f 4385->4386 4390 407ac0 2 API calls 4386->4390 4388 4039e6 31 API calls 4388->4397 4389 404131 4391 403ad1 ReadFile 4389->4391 4392 40418f CreateFileA 4390->4392 4393 404142 4391->4393 4394 4041de 4392->4394 4392->4399 4393->4385 4393->4399 4485 403b19 SetFilePointer 4394->4485 4396 4041ee 4398 403d3a 46 API calls 4396->4398 4397->4379 4397->4380 4397->4383 4397->4388 4397->4399 4398->4399 4399->4299 4401 408273 5 API calls 4400->4401 4402 406103 4401->4402 4403 406122 4402->4403 4404 406108 4402->4404 4405 407b26 3 API calls 4403->4405 4495 407bcf wsprintfA 4404->4495 4406 406158 4405->4406 4408 406190 4406->4408 4410 407b26 3 API calls 4406->4410 4496 407cd4 lstrcatA 4408->4496 4409 40611d 4486 404acc 4409->4486 4410->4408 4414 408147 17 API calls 4415 4061d1 4414->4415 4416 4062a8 4415->4416 4418 407b26 3 API calls 4415->4418 4417 408147 17 API calls 4416->4417 4419 4062b6 4417->4419 4420 406214 4418->4420 4421 4062d3 LoadImageA 4419->4421 4424 407df2 18 API calls 4419->4424 4420->4416 4428 406246 4420->4428 4430 407890 CharNextA 4420->4430 4422 4063f1 4421->4422 4423 40631b RegisterClassA 4421->4423 4427 4038e9 2 API calls 4422->4427 4426 406360 SystemParametersInfoA CreateWindowExA 4423->4426 4460 406359 4423->4460 4425 4062d1 4424->4425 4425->4421 4426->4422 4429 4063fd 4427->4429 4497 407cca lstrlenA 4428->4497 4435 404acc 19 API calls 4429->4435 4429->4460 4430->4428 4438 40640d 4435->4438 4441 40641a ShowWindow 4438->4441 4442 4064ff 4438->4442 4446 4081fa 3 API calls 4441->4446 4445 404bf9 5 API calls 4442->4445 4448 40650b 4445->4448 4449 40643e 4446->4449 4450 406510 4448->4450 4451 40652d 4448->4451 4452 406450 GetClassInfoA 4449->4452 4456 4081fa 3 API calls 4449->4456 4459 4038e9 2 API calls 4450->4459 4450->4460 4453 4038e9 2 API calls 4451->4453 4454 406476 GetClassInfoA RegisterClassA 4452->4454 4455 4064aa DialogBoxParamA 4452->4455 4453->4460 4454->4455 4458 4038e9 2 API calls 4455->4458 4457 40644f 4456->4457 4457->4452 4458->4460 4459->4460 4460->4290 4462 404322 4461->4462 4463 40430e CloseHandle 4461->4463 4464 404340 4462->4464 4465 40432c CloseHandle 4462->4465 4463->4462 4499 4049c6 4464->4499 4465->4464 4468 408592 63 API calls 4469 404359 OleUninitialize 4468->4469 4469->4301 4469->4302 4470->4298 4472->4330 4473->4300 4475 408273 5 API calls 4474->4475 4476 404653 4475->4476 4477 407cd4 lstrcatA 4476->4477 4479 4042e5 4478->4479 4480 40775b GetLastError 4478->4480 4479->4368 4480->4479 4481->4372 4482->4374 4483->4378 4484->4389 4485->4396 4487 404ae1 4486->4487 4498 407bcf wsprintfA 4487->4498 4489 404b5f 4490 407df2 18 API calls 4489->4490 4491 404b75 SetWindowTextA 4490->4491 4492 404b99 4491->4492 4493 404bbb 4492->4493 4494 407df2 18 API calls 4492->4494 4493->4414 4494->4492 4495->4409 4498->4489 4500 4049e0 4499->4500 4501 404345 4500->4501 4502 4049e5 FreeLibrary GlobalFree 4500->4502 4501->4468 4502->4500 3694 401860 3712 401400 3694->3712 3698 4018f2 3699 401928 3698->3699 3700 4018fb 3698->3700 3703 40163b 23 API calls 3699->3703 3727 40163b 3700->3727 3711 40365d 3703->3711 3707 4018c0 GetLastError 3708 401879 3707->3708 3710 4018d0 GetFileAttributesA 3707->3710 3708->3698 3723 407890 3708->3723 3709 401918 SetCurrentDirectoryA 3709->3711 3710->3708 3731 407df2 3712->3731 3715 40144b 3717 407921 CharNextA CharNextA 3715->3717 3718 407946 3717->3718 3719 407962 3718->3719 3720 407890 CharNextA 3718->3720 3719->3708 3721 407976 3720->3721 3721->3719 3722 407890 CharNextA 3721->3722 3722->3719 3724 40789d 3723->3724 3725 40189a CreateDirectoryA 3724->3725 3726 4078a7 CharNextA 3724->3726 3725->3707 3725->3708 3726->3724 3768 406fb7 3727->3768 3730 407ca2 lstrcpynA 3730->3709 3743 407e02 3731->3743 3732 407ee5 3735 40143a 3732->3735 3760 407ca2 lstrcpynA 3732->3760 3734 407f11 GetVersion 3746 407f20 3734->3746 3735->3715 3750 407d23 3735->3750 3736 407ecf lstrlenA 3736->3743 3739 407df2 11 API calls 3739->3743 3740 407fa7 GetSystemDirectoryA 3740->3746 3742 407fcd GetWindowsDirectoryA 3742->3746 3743->3732 3743->3734 3743->3736 3743->3739 3744 407d23 5 API calls 3743->3744 3759 407bcf wsprintfA 3743->3759 3766 407ca2 lstrcpynA 3743->3766 3767 407cd4 lstrcatA 3743->3767 3744->3743 3745 407df2 11 API calls 3745->3746 3746->3740 3746->3742 3746->3743 3746->3745 3747 407fee SHGetSpecialFolderLocation 3746->3747 3761 407b26 RegOpenKeyExA 3746->3761 3747->3746 3748 408055 SHGetPathFromIDListA CoTaskMemFree 3747->3748 3748->3746 3757 407d34 3750->3757 3751 407dc1 3752 407dca CharPrevA 3751->3752 3753 407de8 3751->3753 3752->3751 3753->3715 3754 407db3 CharNextA 3754->3757 3755 407890 CharNextA 3755->3757 3756 407d88 CharNextA 3756->3757 3757->3751 3757->3754 3757->3755 3757->3756 3758 407da4 CharNextA 3757->3758 3758->3754 3759->3743 3760->3735 3762 407bc8 3761->3762 3763 407b6d RegQueryValueExA 3761->3763 3762->3746 3764 407ba8 RegCloseKey 3763->3764 3764->3762 3766->3743 3769 406fce 3768->3769 3780 401654 3768->3780 3770 407df2 18 API calls 3769->3770 3772 406fee 3769->3772 3770->3772 3782 407cca lstrlenA 3772->3782 3773 406ffc 3774 407033 3773->3774 3777 407cca lstrlenA 3773->3777 3775 407055 3774->3775 3776 40703d SetWindowTextA 3774->3776 3779 40705e SendMessageA SendMessageA SendMessageA 3775->3779 3775->3780 3776->3775 3778 407011 3777->3778 3778->3780 3781 407cd4 lstrcatA 3778->3781 3779->3780 3780->3730 3781->3774 4577 402462 GetDC GetDeviceCaps 4578 401456 18 API calls 4577->4578 4579 402493 MulDiv 4578->4579 4580 401456 18 API calls 4579->4580 4581 4024bf 4580->4581 4582 407df2 18 API calls 4581->4582 4583 402506 CreateFontIndirectA 4582->4583 4584 402515 4583->4584 4587 407bcf wsprintfA 4584->4587 4586 402522 4587->4586 4588 403663 4589 401456 18 API calls 4588->4589 4590 40366f 4589->4590 4591 4036b0 4590->4591 4592 403696 4590->4592 4597 402a22 4590->4597 4593 4036d1 4591->4593 4594 4036e6 4591->4594 4599 407ca2 lstrcpynA 4592->4599 4595 401456 18 API calls 4593->4595 4596 407df2 18 API calls 4594->4596 4595->4597 4596->4597 4599->4597 5095 4016e5 5096 4016fc PostQuitMessage 5095->5096 5097 40381f 5095->5097 5096->5097 4600 402569 4601 401400 18 API calls 4600->4601 4602 402575 4601->4602 4603 401400 18 API calls 4602->4603 4604 402584 4603->4604 4605 401400 18 API calls 4604->4605 4606 402593 4605->4606 4607 401400 18 API calls 4606->4607 4608 4025a2 4607->4608 4609 40163b 23 API calls 4608->4609 4610 4025af ShellExecuteA 4609->4610 4010 401deb 4011 401df2 4010->4011 4012 401400 18 API calls 4011->4012 4013 401df7 4012->4013 4016 408592 4013->4016 4059 408147 4016->4059 4019 4085b0 DeleteFileA 4043 401e0a 4019->4043 4020 4085cd 4035 408790 4020->4035 4020->4043 4073 407ca2 lstrcpynA 4020->4073 4022 4085ff 4024 408622 4022->4024 4025 40860a 4022->4025 4086 4078ba lstrlenA 4024->4086 4085 407cd4 lstrcatA 4025->4085 4032 407a32 2 API calls 4036 4087c5 RemoveDirectoryA 4032->4036 4033 40864b lstrlenA FindFirstFileA 4033->4035 4054 408681 4033->4054 4035->4043 4078 40810f FindFirstFileA 4035->4078 4039 4087d4 4036->4039 4040 408806 4036->4040 4038 407890 CharNextA 4038->4054 4042 4087da 4039->4042 4039->4043 4041 406fb7 23 API calls 4040->4041 4041->4043 4044 406fb7 23 API calls 4042->4044 4045 4087ea 4044->4045 4046 4082eb 39 API calls 4045->4046 4047 4087fc 4046->4047 4047->4043 4048 408769 FindNextFileA 4050 408786 FindClose 4048->4050 4048->4054 4050->4035 4052 408592 56 API calls 4052->4054 4054->4038 4054->4048 4054->4052 4055 40872b 4054->4055 4056 406fb7 23 API calls 4054->4056 4074 407ca2 lstrcpynA 4054->4074 4075 407a32 GetFileAttributesA 4054->4075 4055->4054 4057 406fb7 23 API calls 4055->4057 4091 4082eb 4055->4091 4056->4054 4057->4055 4117 407ca2 lstrcpynA 4059->4117 4061 408162 4062 407921 3 API calls 4061->4062 4063 408170 4062->4063 4064 408175 4063->4064 4065 407d23 5 API calls 4063->4065 4064->4019 4064->4020 4071 408183 4065->4071 4066 4081a3 lstrlenA 4067 4081d6 4066->4067 4066->4071 4069 407cde 3 API calls 4067->4069 4068 40810f 2 API calls 4068->4071 4070 4081db GetFileAttributesA 4069->4070 4070->4064 4071->4064 4071->4066 4071->4068 4072 4078ba 2 API calls 4071->4072 4072->4071 4073->4022 4074->4054 4076 407a4b SetFileAttributesA 4075->4076 4077 407a5d DeleteFileA 4075->4077 4076->4077 4077->4054 4079 408141 4078->4079 4080 408132 FindClose 4078->4080 4079->4043 4081 407cde lstrlenA CharPrevA 4079->4081 4080->4079 4082 407d08 4081->4082 4083 407d18 4081->4083 4118 407cd4 lstrcatA 4082->4118 4083->4032 4087 4078d0 4086->4087 4088 4078d5 CharPrevA 4087->4088 4089 4078e8 4087->4089 4088->4087 4088->4089 4089->4033 4090 407cd4 lstrcatA 4089->4090 4119 408273 GetModuleHandleA 4091->4119 4094 40831f 4096 40838f GetShortPathNameA 4094->4096 4098 408582 4094->4098 4096->4098 4099 4083af 4096->4099 4097 408357 CloseHandle GetShortPathNameA 4097->4094 4097->4098 4098->4055 4099->4098 4100 4083ba wsprintfA 4099->4100 4101 407df2 18 API calls 4100->4101 4102 4083fd 4101->4102 4126 407a64 GetFileAttributesA CreateFileA 4102->4126 4104 40841b 4104->4098 4105 408429 GetFileSize GlobalAlloc 4104->4105 4106 408462 ReadFile 4105->4106 4107 408578 CloseHandle 4105->4107 4106->4107 4108 40848d 4106->4108 4107->4098 4108->4107 4127 4079a0 lstrlenA 4108->4127 4111 4084c8 4114 4079a0 3 API calls 4111->4114 4112 4084ac 4132 407ca2 lstrcpynA 4112->4132 4115 4084c2 4114->4115 4116 408521 SetFilePointer WriteFile GlobalFree 4115->4116 4116->4107 4117->4061 4120 408295 4119->4120 4121 4082a6 GetProcAddress 4119->4121 4133 4081fa GetSystemDirectoryA 4120->4133 4123 4082bc 4121->4123 4123->4094 4123->4098 4125 407a64 GetFileAttributesA CreateFileA 4123->4125 4124 40829d 4124->4121 4124->4123 4125->4097 4126->4104 4128 4079c0 4127->4128 4129 4079f1 4128->4129 4130 4079cb lstrcmpiA 4128->4130 4129->4111 4129->4112 4130->4129 4131 4079f5 CharNextA 4130->4131 4131->4128 4132->4115 4134 408228 wsprintfA LoadLibraryA 4133->4134 4134->4124 4145 401aec 4146 401400 18 API calls 4145->4146 4147 401af8 4146->4147 4148 401b11 4147->4148 4149 401b23 4147->4149 4210 407ca2 lstrcpynA 4148->4210 4211 407ca2 lstrcpynA 4149->4211 4152 401b21 4156 407d23 5 API calls 4152->4156 4153 401b37 4154 407cde 3 API calls 4153->4154 4155 401b41 4154->4155 4212 407cd4 lstrcatA 4155->4212 4158 401b5c 4156->4158 4159 40810f 2 API calls 4158->4159 4172 401b8f 4158->4172 4160 401b6e 4159->4160 4163 401b77 CompareFileTime 4160->4163 4160->4172 4161 407a32 2 API calls 4161->4172 4163->4172 4164 401cb4 4166 406fb7 23 API calls 4164->4166 4165 401beb 4167 406fb7 23 API calls 4165->4167 4168 401cc4 4166->4168 4170 401bfb 4167->4170 4196 403d3a 4168->4196 4169 407ca2 lstrcpynA 4169->4172 4172->4161 4172->4164 4172->4165 4172->4169 4176 407df2 18 API calls 4172->4176 4186 401c8b 4172->4186 4195 407a64 GetFileAttributesA CreateFileA 4172->4195 4213 407822 4172->4213 4174 401d0b SetFileTime 4175 401d2d FindCloseChangeNotification 4174->4175 4175->4170 4177 401d3f 4175->4177 4176->4172 4178 401d44 4177->4178 4179 401d6c 4177->4179 4181 407df2 18 API calls 4178->4181 4180 407df2 18 API calls 4179->4180 4184 401d6a 4180->4184 4182 401d58 4181->4182 4217 407cd4 lstrcatA 4182->4217 4187 407822 MessageBoxIndirectA 4184->4187 4186->4170 4189 406fb7 23 API calls 4186->4189 4188 401caf 4187->4188 4218 407ca2 lstrcpynA 4188->4218 4189->4188 4191 402127 4219 407ca2 lstrcpynA 4191->4219 4193 40213d 4220 407ca2 lstrcpynA 4193->4220 4195->4172 4197 403d7a 4196->4197 4198 403d4a SetFilePointer 4196->4198 4221 403b4b GetTickCount 4197->4221 4198->4197 4201 403d91 ReadFile 4202 401cee 4201->4202 4203 403dca 4201->4203 4202->4174 4202->4175 4203->4202 4204 403b4b 41 API calls 4203->4204 4205 403de6 4204->4205 4205->4202 4206 403ea2 ReadFile 4205->4206 4208 403dfd 4205->4208 4206->4202 4207 403e53 ReadFile 4207->4202 4207->4208 4208->4202 4208->4207 4209 403e0b WriteFile 4208->4209 4209->4202 4209->4208 4210->4152 4211->4153 4214 407841 MessageBoxIndirectA 4213->4214 4215 40783c 4213->4215 4216 40788c 4214->4216 4215->4214 4215->4216 4216->4172 4218->4191 4219->4193 4220->4170 4222 403b7b 4221->4222 4223 403d1d 4221->4223 4234 403b19 SetFilePointer 4222->4234 4225 4039e6 31 API calls 4223->4225 4231 403cd4 4225->4231 4226 403b8b SetFilePointer 4229 403bcb 4226->4229 4229->4231 4232 403c80 WriteFile 4229->4232 4233 403cfb SetFilePointer 4229->4233 4235 403ad1 ReadFile 4229->4235 4237 408919 4229->4237 4244 4039e6 4229->4244 4231->4201 4231->4202 4232->4229 4232->4231 4233->4223 4234->4226 4236 403b0a 4235->4236 4236->4229 4238 408ccc 4237->4238 4241 408947 4237->4241 4238->4229 4239 408b45 GlobalAlloc 4239->4238 4239->4241 4240 408b29 GlobalFree 4240->4239 4241->4238 4241->4239 4241->4240 4242 408c31 GlobalAlloc 4241->4242 4243 408c21 GlobalFree 4241->4243 4242->4238 4242->4241 4243->4242 4245 4039f3 4244->4245 4246 403a15 4244->4246 4247 403a06 4245->4247 4248 4039fc DestroyWindow 4245->4248 4249 403a30 GetTickCount 4246->4249 4250 403a1e 4246->4250 4247->4229 4248->4247 4249->4247 4252 403a42 4249->4252 4251 408822 2 API calls 4250->4251 4251->4247 4253 403a83 CreateDialogParamA ShowWindow 4252->4253 4254 403a4b 4252->4254 4258 403a81 4253->4258 4254->4247 4259 403914 MulDiv 4254->4259 4256 403a5c wsprintfA 4257 406fb7 23 API calls 4256->4257 4257->4258 4258->4247 4259->4256 4611 40306d 4620 4015b0 4611->4620 4613 403079 4614 401456 18 API calls 4613->4614 4615 403088 4614->4615 4616 4030c9 RegEnumValueA 4615->4616 4617 4030ab RegEnumKeyA 4615->4617 4618 402a22 4615->4618 4616->4618 4619 40310f RegCloseKey 4616->4619 4617->4619 4619->4618 4621 401400 18 API calls 4620->4621 4622 4015cc RegOpenKeyExA 4621->4622 4622->4613 4624 40296e 4625 401400 18 API calls 4624->4625 4626 40297a 4625->4626 4627 401400 18 API calls 4626->4627 4628 40298d 4627->4628 4629 401400 18 API calls 4628->4629 4630 40299c 4629->4630 4631 401400 18 API calls 4630->4631 4632 4029af 4631->4632 4633 401400 18 API calls 4632->4633 4634 4029be 4633->4634 4635 4029df CoCreateInstance 4634->4635 4636 401400 18 API calls 4634->4636 4637 402a15 4635->4637 4643 402a2c 4635->4643 4638 4029de 4636->4638 4639 40163b 23 API calls 4637->4639 4638->4635 4641 402a21 4639->4641 4640 402bab 4642 40163b 23 API calls 4640->4642 4642->4641 4644 402b1f MultiByteToWideChar 4643->4644 4645 402b62 4643->4645 4644->4645 4645->4637 4645->4640 5098 401eee 5099 401400 18 API calls 5098->5099 5100 401efa 5099->5100 5101 401400 18 API calls 5100->5101 5102 401f09 5101->5102 5103 401f22 lstrcmpA 5102->5103 5104 401f1a lstrcmpiA 5102->5104 5105 401f28 5103->5105 5104->5105 5106 401fee 5107 401456 18 API calls 5106->5107 5108 401ffc 5107->5108 5109 401456 18 API calls 5108->5109 5111 40200b 5109->5111 5113 407bcf wsprintfA 5111->5113 5112 402318 5113->5112 4653 401771 SetForegroundWindow 4654 402181 4653->4654 3783 4070f7 3784 407391 3783->3784 3792 407118 3783->3792 3785 4073f0 3784->3785 3786 407399 GetDlgItem CreateThread FindCloseChangeNotification 3784->3786 3787 4073f8 3785->3787 3788 40743b 3785->3788 3789 4074a6 3786->3789 3852 404bf9 OleInitialize 3786->3852 3790 407404 ShowWindow ShowWindow 3787->3790 3791 407677 3787->3791 3788->3789 3793 40745f ShowWindow 3788->3793 3804 40744c 3788->3804 3789->3791 3797 4074b9 SendMessageA 3789->3797 3837 404c82 SendMessageA 3790->3837 3838 404efb 3791->3838 3830 404c82 SendMessageA 3792->3830 3796 407480 3793->3796 3793->3804 3800 406fb7 23 API calls 3796->3800 3798 407673 3797->3798 3802 4074e8 CreatePopupMenu 3797->3802 3799 407435 3799->3791 3800->3804 3805 407df2 18 API calls 3802->3805 3834 404cb4 3804->3834 3806 407504 AppendMenuA 3805->3806 3808 407546 3806->3808 3809 40752c GetWindowRect 3806->3809 3807 4071a5 3811 4071b2 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3807->3811 3810 407550 TrackPopupMenu 3808->3810 3809->3810 3810->3798 3812 40758a 3810->3812 3813 407233 SendMessageA SendMessageA 3811->3813 3814 40726b 3811->3814 3817 4075b0 SendMessageA 3812->3817 3818 4075d8 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3812->3818 3813->3814 3815 407271 SendMessageA 3814->3815 3816 407294 3814->3816 3815->3816 3831 404d51 3816->3831 3817->3812 3820 407616 SendMessageA 3818->3820 3820->3820 3822 407650 GlobalUnlock SetClipboardData CloseClipboard 3820->3822 3822->3798 3830->3807 3832 407df2 18 API calls 3831->3832 3833 404d78 3832->3833 3835 404cc2 3834->3835 3836 404cc8 SendMessageA 3834->3836 3835->3836 3836->3789 3837->3799 3839 404f1a GetWindowLongA 3838->3839 3849 404f13 3838->3849 3840 404f36 3839->3840 3839->3849 3841 404f48 3840->3841 3842 404f3e GetSysColor 3840->3842 3843 404f5d SetBkMode 3841->3843 3844 404f4e SetTextColor 3841->3844 3842->3841 3845 404f88 3843->3845 3846 404f7b GetSysColor 3843->3846 3844->3843 3847 404f8e SetBkColor 3845->3847 3848 404fa0 3845->3848 3846->3845 3847->3848 3848->3849 3850 404fb3 DeleteObject 3848->3850 3851 404fbd CreateBrushIndirect 3848->3851 3849->3798 3850->3851 3851->3849 3859 404bc3 3852->3859 3854 404c50 3856 404bc3 SendMessageA 3854->3856 3855 404c2d 3855->3854 3862 40382b 3855->3862 3858 404c6d OleUninitialize 3856->3858 3860 404bf6 3859->3860 3861 404bcc SendMessageA 3859->3861 3860->3855 3861->3860 3864 40383a 3862->3864 3863 4038d6 3863->3855 3864->3863 3865 403886 MulDiv SendMessageA 3864->3865 3865->3864 4655 403477 4656 401400 18 API calls 4655->4656 4658 403483 4656->4658 4657 40349f 4660 407a32 2 API calls 4657->4660 4658->4657 4659 401400 18 API calls 4658->4659 4659->4657 4661 4034a8 4660->4661 4682 407a64 GetFileAttributesA CreateFileA 4661->4682 4663 4034c1 4664 4034e6 GlobalAlloc 4663->4664 4665 4034cd DeleteFileA 4663->4665 4667 403515 4664->4667 4668 40362a CloseHandle 4664->4668 4666 40364e 4665->4666 4670 40163b 23 API calls 4666->4670 4683 403b19 SetFilePointer 4667->4683 4668->4665 4668->4666 4673 40365d 4670->4673 4671 403521 4672 403ad1 ReadFile 4671->4672 4674 403534 GlobalAlloc 4672->4674 4675 403551 4674->4675 4676 4035c3 WriteFile GlobalFree 4674->4676 4678 403d3a 46 API calls 4675->4678 4677 403d3a 46 API calls 4676->4677 4679 403625 4677->4679 4681 403575 4678->4681 4679->4668 4680 4035b9 GlobalFree 4680->4676 4681->4680 4682->4663 4683->4671 5114 4017f7 5115 402516 5114->5115 5118 407bcf wsprintfA 5115->5118 5117 402522 5118->5117 3986 4025f9 3987 401400 18 API calls 3986->3987 3988 402605 3987->3988 3989 406fb7 23 API calls 3988->3989 3990 402618 3989->3990 4002 407765 CreateProcessA 3990->4002 3992 402697 CloseHandle 3997 40365d 3992->3997 3998 402a22 3992->3998 3993 40263c WaitForSingleObject 3995 402661 GetExitCodeProcess 3993->3995 3996 402622 3993->3996 3995->3992 4000 40267f 3995->4000 3996->3992 3996->3993 3996->3998 4005 408822 3996->4005 3997->3998 4009 407bcf wsprintfA 4000->4009 4003 4077e1 4002->4003 4004 4077d1 CloseHandle 4002->4004 4003->3996 4004->4003 4006 408837 PeekMessageA 4005->4006 4007 408867 4006->4007 4008 40885b DispatchMessageA 4006->4008 4007->3996 4008->4006 4009->3992 4684 401000 4685 401032 BeginPaint GetClientRect 4684->4685 4686 401017 DefWindowProcA 4684->4686 4688 401078 4685->4688 4689 401212 4686->4689 4690 401130 4688->4690 4691 401084 CreateBrushIndirect FillRect DeleteObject 4688->4691 4692 40113a CreateFontIndirectA 4690->4692 4693 4011db EndPaint 4690->4693 4691->4688 4692->4693 4694 401151 6 API calls 4692->4694 4693->4689 4694->4693 4695 406600 GetDlgItem GetDlgItem 4696 40665d 7 API calls 4695->4696 4700 4069bd 4695->4700 4697 406783 DeleteObject 4696->4697 4698 406763 SendMessageA 4696->4698 4699 40679c 4697->4699 4698->4697 4701 407df2 18 API calls 4699->4701 4702 406807 4699->4702 4715 406adf 4700->4715 4735 406a42 4700->4735 4748 406543 SendMessageA 4700->4748 4705 4067c5 SendMessageA SendMessageA 4701->4705 4706 404d51 18 API calls 4702->4706 4703 406be2 4707 406c14 4703->4707 4708 406beb SendMessageA 4703->4708 4704 406b1c 4712 406b35 SendMessageA 4704->4712 4722 4069b7 4704->4722 4705->4699 4711 40682a 4706->4711 4709 406c1d 4707->4709 4725 406c66 4707->4725 4708->4722 4716 406c30 4709->4716 4717 406c26 ImageList_Destroy 4709->4717 4719 404d51 18 API calls 4711->4719 4720 406b67 SendMessageA 4712->4720 4712->4722 4713 404efb 8 API calls 4721 406eb6 4713->4721 4714 406abc SendMessageA 4714->4715 4715->4703 4715->4704 4716->4722 4723 406c39 GlobalFree 4716->4723 4717->4716 4718 406e4a 4718->4722 4726 406e5f ShowWindow GetDlgItem ShowWindow 4718->4726 4731 406849 4719->4731 4724 406b8d 4720->4724 4722->4713 4723->4722 4732 406bab SendMessageA 4724->4732 4725->4718 4730 4038e9 2 API calls 4725->4730 4741 406c9b 4725->4741 4726->4722 4727 406957 4728 40698b 4727->4728 4729 40695d GetWindowLongA SetWindowLongA 4727->4729 4733 406991 ShowWindow 4728->4733 4734 4069af 4728->4734 4729->4728 4730->4741 4731->4727 4736 40689e SendMessageA 4731->4736 4737 406912 SendMessageA 4731->4737 4738 4068ee SendMessageA 4731->4738 4732->4725 4733->4734 4747 404c82 SendMessageA 4734->4747 4735->4714 4735->4715 4735->4725 4736->4731 4737->4731 4738->4731 4740 406df6 InvalidateRect 4740->4718 4742 406e1d 4740->4742 4743 406cd9 SendMessageA 4741->4743 4744 406d03 4741->4744 4751 404d8e 4742->4751 4743->4744 4744->4740 4746 406d90 SendMessageA SendMessageA 4744->4746 4746->4744 4747->4722 4749 406581 GetMessagePos ScreenToClient SendMessageA 4748->4749 4750 4065c7 4748->4750 4749->4750 4750->4735 4752 404da1 4751->4752 4753 407df2 18 API calls 4752->4753 4754 404e28 4753->4754 4755 407df2 18 API calls 4754->4755 4756 404e3d 4755->4756 4757 407df2 18 API calls 4756->4757 4758 404e51 4757->4758 4763 407cca lstrlenA 4758->4763 5119 402380 5120 401456 18 API calls 5119->5120 5121 402394 SetWindowLongA 5120->5121 5122 403812 5121->5122 5123 402f81 5124 4015b0 19 API calls 5123->5124 5125 402f8d 5124->5125 5126 401400 18 API calls 5125->5126 5127 402fa0 5126->5127 5128 402fb5 RegQueryValueExA 5127->5128 5132 402a22 5127->5132 5129 402ff9 5128->5129 5130 403009 RegCloseKey 5128->5130 5129->5130 5134 407bcf wsprintfA 5129->5134 5130->5132 5134->5130 5135 403182 5136 4031a4 5135->5136 5137 40318b 5135->5137 5139 401400 18 API calls 5136->5139 5138 401456 18 API calls 5137->5138 5142 403197 5138->5142 5140 4031b0 5139->5140 5146 407cca lstrlenA 5140->5146 5143 403817 5142->5143 5144 4031dc WriteFile 5142->5144 5145 40320d 5144->5145 5147 409782 5148 408ccc 5147->5148 5149 408a72 5147->5149 5149->5148 5150 408b45 GlobalAlloc 5149->5150 5151 408b29 GlobalFree 5149->5151 5152 408c31 GlobalAlloc 5149->5152 5153 408c21 GlobalFree 5149->5153 5150->5148 5150->5149 5151->5150 5152->5148 5152->5149 5153->5152 4764 401803 4765 40181c 4764->4765 4766 40180d ShowWindow 4764->4766 4767 402553 ShowWindow 4765->4767 4768 4037ba 4765->4768 4766->4765 4767->4768 5154 401a84 5155 401400 18 API calls 5154->5155 5156 401a90 SearchPathA 5155->5156 5157 402d8f 5156->5157 5161 4036ab 5157->5161 5162 407bcf wsprintfA 5157->5162 5159 403463 5163 407ca2 lstrcpynA 5159->5163 5162->5159 5163->5161 5164 402c8e 5165 4020e7 5164->5165 5168 402c9a 5164->5168 5166 407df2 18 API calls 5165->5166 5167 4020fb 5166->5167 5169 407822 MessageBoxIndirectA 5167->5169 5170 40210d 5169->5170 5176 407ca2 lstrcpynA 5170->5176 5172 402127 5177 407ca2 lstrcpynA 5172->5177 5174 40213d 5178 407ca2 lstrcpynA 5174->5178 5176->5172 5177->5174 5178->5168 4776 401e0f 4777 401400 18 API calls 4776->4777 4778 401e1b 4777->4778 4783 407cca lstrlenA 4778->4783 4784 403411 4785 401400 18 API calls 4784->4785 4786 40341d FindFirstFileA 4785->4786 4787 403438 4786->4787 4792 407bcf wsprintfA 4787->4792 4789 403463 4793 407ca2 lstrcpynA 4789->4793 4791 4036ab 4792->4789 4793->4791 4794 403214 4795 401456 18 API calls 4794->4795 4800 403222 4795->4800 4796 4032be 4797 403251 ReadFile 4797->4796 4797->4800 4798 4032a5 4803 407bcf wsprintfA 4798->4803 4800->4796 4800->4797 4800->4798 4801 4032d5 4800->4801 4801->4796 4802 4032e1 SetFilePointer 4801->4802 4802->4796 4803->4796 5179 402094 5180 401400 18 API calls 5179->5180 5181 4020a0 5180->5181 5182 401456 18 API calls 5181->5182 5183 4020af wsprintfA 5182->5183 5184 403815 5183->5184 5185 401d96 5186 401df2 5185->5186 5187 401400 18 API calls 5186->5187 5188 401df7 5187->5188 5189 408592 63 API calls 5188->5189 5190 401e0a 5189->5190 5191 405b97 5192 405bd5 5191->5192 5193 405bad 5191->5193 5195 405c25 5192->5195 5196 405bda SHGetPathFromIDListA 5192->5196 5201 4077f1 GetDlgItemTextA 5193->5201 5197 405bf0 5196->5197 5200 405bbd SendMessageA 5196->5200 5198 4038e9 2 API calls 5197->5198 5198->5200 5200->5195 5201->5200 4804 402d18 4805 401400 18 API calls 4804->4805 4806 402d2e 4805->4806 4807 401400 18 API calls 4806->4807 4808 402d3d 4807->4808 4809 401400 18 API calls 4808->4809 4810 402d50 GetPrivateProfileStringA 4809->4810 4811 402d8f 4810->4811 4815 4036ab 4811->4815 4816 407bcf wsprintfA 4811->4816 4813 403463 4817 407ca2 lstrcpynA 4813->4817 4816->4813 4817->4815 5202 402d9a 5203 402da3 5202->5203 5204 402de4 5202->5204 5205 4015b0 19 API calls 5203->5205 5206 401400 18 API calls 5204->5206 5207 402daf 5205->5207 5210 402a22 5206->5210 5208 401400 18 API calls 5207->5208 5207->5210 5209 402dc6 RegDeleteValueA RegCloseKey 5208->5209 5209->5210 5218 401f9e 5219 401456 18 API calls 5218->5219 5220 401faa 5219->5220 5221 401456 18 API calls 5220->5221 5222 401fb9 5221->5222 4818 40231f 4819 401456 18 API calls 4818->4819 4820 40232b IsWindow 4819->4820 4821 40233a 4820->4821 4822 408d1f 4823 408a72 4822->4823 4824 408ccc 4823->4824 4825 408b45 GlobalAlloc 4823->4825 4826 408b29 GlobalFree 4823->4826 4827 408c31 GlobalAlloc 4823->4827 4828 408c21 GlobalFree 4823->4828 4825->4823 4825->4824 4826->4825 4827->4823 4827->4824 4828->4827 5223 401d9f 5224 401400 18 API calls 5223->5224 5225 401dab 5224->5225 5226 407822 MessageBoxIndirectA 5225->5226 5227 401dbe 5226->5227 5228 4057a1 5229 405967 5228->5229 5230 4057bc 5228->5230 5231 4059f7 5229->5231 5234 405973 5229->5234 5235 404d51 18 API calls 5230->5235 5232 405a00 GetDlgItem 5231->5232 5233 4059f2 5231->5233 5236 405a23 5232->5236 5237 405aee 5232->5237 5238 404efb 8 API calls 5233->5238 5234->5233 5241 40599c GetDlgItem SendMessageA 5234->5241 5239 405826 5235->5239 5236->5237 5243 405a51 SendMessageA 5236->5243 5237->5233 5244 405b00 5237->5244 5240 405b86 5238->5240 5242 404d51 18 API calls 5239->5242 5265 404d30 KiUserCallbackDispatcher 5241->5265 5246 405843 CheckDlgButton 5242->5246 5251 405a8e SetCursor ShellExecuteA 5243->5251 5247 405b06 SendMessageA 5244->5247 5248 405b2f 5244->5248 5262 404d30 KiUserCallbackDispatcher 5246->5262 5247->5248 5248->5240 5252 405b3a SendMessageA 5248->5252 5249 4059ec 5266 404cf1 SendMessageA 5249->5266 5257 405ae6 SetCursor 5251->5257 5252->5240 5254 40586c GetDlgItem 5263 404c82 SendMessageA 5254->5263 5256 40588d SendMessageA 5258 4058c0 GetSysColor 5256->5258 5259 4058cc SendMessageA SendMessageA 5256->5259 5257->5237 5258->5259 5264 407cca lstrlenA 5259->5264 5262->5254 5263->5256 5265->5249 5266->5233 4829 403125 4832 407bf4 4829->4832 4833 403139 CloseHandle 4832->4833 5267 402ca5 5268 402cb7 5267->5268 5269 402cab 5267->5269 5271 402cd1 5268->5271 5272 401400 18 API calls 5268->5272 5270 401400 18 API calls 5269->5270 5270->5268 5273 401400 18 API calls 5271->5273 5275 402ceb 5271->5275 5272->5271 5273->5275 5274 401400 18 API calls 5276 402cfa WritePrivateProfileStringA 5274->5276 5275->5274 5277 40320d 5276->5277 4834 402527 4835 401456 18 API calls 4834->4835 4836 402533 4835->4836 4837 401456 18 API calls 4836->4837 4838 402542 4837->4838 4839 402553 ShowWindow 4838->4839 4840 40255e EnableWindow 4838->4840 4841 4037ba 4839->4841 4840->4841 4842 401e29 4843 401456 18 API calls 4842->4843 4844 401e35 4843->4844 4845 401456 18 API calls 4844->4845 4846 401e44 4845->4846 4847 401400 18 API calls 4846->4847 4848 401e57 4847->4848 4851 401ecc 4848->4851 4855 407cca lstrlenA 4848->4855 4856 40572b 4857 405745 4856->4857 4863 40577e 4856->4863 4858 404d51 18 API calls 4857->4858 4860 40575c 4858->4860 4859 404efb 8 API calls 4861 405794 4859->4861 4864 4077e7 SetDlgItemTextA 4860->4864 4863->4859 4865 40372d 4866 401456 18 API calls 4865->4866 4867 403739 4866->4867 4868 403786 4867->4868 4870 4036b3 4867->4870 4875 402a22 4867->4875 4869 407df2 18 API calls 4868->4869 4868->4875 4869->4875 4871 4036d1 4870->4871 4872 4036e6 4870->4872 4870->4875 4873 401456 18 API calls 4871->4873 4874 407df2 18 API calls 4872->4874 4873->4875 4874->4875 5278 4015ae 5279 4015b0 5278->5279 5280 401400 18 API calls 5279->5280 5281 4015cc RegOpenKeyExA 5280->5281 4503 4023af GetDlgItem GetClientRect 4504 401400 18 API calls 4503->4504 4505 4023ff LoadImageA SendMessageA 4504->4505 4506 402454 DeleteObject 4505->4506 4507 403815 4505->4507 4506->4507 4876 402e2f 4877 402e35 4876->4877 4878 401400 18 API calls 4877->4878 4879 402e58 4878->4879 4880 401400 18 API calls 4879->4880 4881 402e6b RegCreateKeyExA 4880->4881 4882 402ec8 4881->4882 4885 40365d 4881->4885 4883 402eea 4882->4883 4884 402ecd 4882->4884 4887 402f08 4883->4887 4888 402eef 4883->4888 4886 401400 18 API calls 4884->4886 4890 402ed9 4886->4890 4889 402f38 RegSetValueExA 4887->4889 4893 403d3a 46 API calls 4887->4893 4891 401456 18 API calls 4888->4891 4894 40305f RegCloseKey 4889->4894 4896 407cca lstrlenA 4890->4896 4892 402ee6 4891->4892 4892->4889 4893->4892 4894->4885 4897 405c30 4898 405c7b 4897->4898 4899 405c5b 4897->4899 4901 405c88 GetDlgItem 4898->4901 4902 405d4c 4898->4902 4962 4077f1 GetDlgItemTextA 4899->4962 4906 405ca8 4901->4906 4912 407df2 18 API calls 4902->4912 4936 405c75 4902->4936 4903 405c6b 4904 407d23 5 API calls 4903->4904 4904->4936 4905 405cc3 SetWindowTextA 4911 404d51 18 API calls 4905->4911 4906->4905 4909 407921 3 API calls 4906->4909 4907 4060b9 4910 404efb 8 API calls 4907->4910 4914 405cb5 4909->4914 4915 4060dc 4910->4915 4916 405cf7 4911->4916 4917 405dc5 SHBrowseForFolderA 4912->4917 4913 405ea2 4918 408147 17 API calls 4913->4918 4914->4905 4923 407cde 3 API calls 4914->4923 4919 404d51 18 API calls 4916->4919 4920 405de6 CoTaskMemFree 4917->4920 4917->4936 4921 405eac 4918->4921 4924 405d17 4919->4924 4925 407cde 3 API calls 4920->4925 4967 407ca2 lstrcpynA 4921->4967 4927 405cc2 4923->4927 4963 404c82 SendMessageA 4924->4963 4929 405df8 4925->4929 4926 405ec7 4930 408273 5 API calls 4926->4930 4927->4905 4932 405e51 4929->4932 4935 407df2 18 API calls 4929->4935 4943 405ed5 4930->4943 4931 405d22 4934 408273 5 API calls 4931->4934 4965 4077e7 SetDlgItemTextA 4932->4965 4934->4936 4937 405e20 lstrcmpiA 4935->4937 4936->4907 4966 4077f1 GetDlgItemTextA 4936->4966 4937->4932 4939 405e3d 4937->4939 4938 405ede 4968 407ca2 lstrcpynA 4938->4968 4964 407cd4 lstrcatA 4939->4964 4942 405eee 4944 407921 3 API calls 4942->4944 4943->4938 4946 4078ba 2 API calls 4943->4946 4949 405f31 4943->4949 4945 405efc GetDiskFreeSpaceA 4944->4945 4948 405fa5 MulDiv 4945->4948 4945->4949 4946->4943 4948->4949 4950 40604c 4949->4950 4952 404d8e 21 API calls 4949->4952 4951 406085 4950->4951 4953 4038e9 2 API calls 4950->4953 4970 404d30 KiUserCallbackDispatcher 4951->4970 4955 406023 4952->4955 4953->4951 4956 406051 4955->4956 4957 40602a 4955->4957 4969 4077e7 SetDlgItemTextA 4956->4969 4959 404d8e 21 API calls 4957->4959 4958 4060a6 4958->4907 4971 404cf1 SendMessageA 4958->4971 4959->4950 4962->4903 4963->4931 4966->4913 4967->4926 4968->4942 4970->4958 4971->4907 5283 404eb4 lstrcpynA 5286 407cca lstrlenA 5283->5286 5287 4033b5 FindClose 4986 401737 4987 406fb7 23 API calls 4986->4987 4988 401747 4987->4988 4989 401f37 4990 401400 18 API calls 4989->4990 4991 401f43 ExpandEnvironmentStringsA 4990->4991 4992 401f70 4991->4992 4994 401f62 4991->4994 4993 401f7d lstrcmpA 4992->4993 4992->4994 4993->4994 4995 404a38 4996 404a4a 4995->4996 4997 404a54 GlobalAlloc 4996->4997 4998 404a72 4996->4998 4997->4998 3866 402839 3867 402956 3866->3867 3868 40284f 3866->3868 3871 40163b 23 API calls 3867->3871 3869 401400 18 API calls 3868->3869 3870 40285b 3869->3870 3872 401400 18 API calls 3870->3872 3878 402a21 3871->3878 3873 40286a 3872->3873 3874 402876 LoadLibraryExA 3873->3874 3875 40289e GetModuleHandleA 3873->3875 3874->3867 3876 40289c 3874->3876 3875->3874 3877 4028ae GetProcAddress 3875->3877 3876->3877 3879 402913 3877->3879 3880 4028c3 3877->3880 3881 406fb7 23 API calls 3879->3881 3882 40163b 23 API calls 3880->3882 3883 4028d5 3880->3883 3881->3883 3882->3883 3883->3878 3884 402948 FreeLibrary 3883->3884 3884->3878 5288 4026b9 5289 401400 18 API calls 5288->5289 5290 4026c5 5289->5290 5291 40810f 2 API calls 5290->5291 5292 4026ce 5291->5292 5294 4026ea 5292->5294 5295 407bcf wsprintfA 5292->5295 5295->5294 4999 40183b 5000 401400 18 API calls 4999->5000 5001 401847 SetFileAttributesA 5000->5001 5002 401ae5 5001->5002 5296 402bbc 5297 401400 18 API calls 5296->5297 5298 402bc8 5297->5298 5299 401400 18 API calls 5298->5299 5300 402bd7 5299->5300 5301 401400 18 API calls 5300->5301 5302 402be6 5301->5302 5303 40810f 2 API calls 5302->5303 5304 402bf1 5303->5304 5305 402c73 5304->5305 5314 407cca lstrlenA 5304->5314 5307 406fb7 23 API calls 5305->5307 5311 402c87 5307->5311 5315 4037be SendMessageA 5316 4037f3 InvalidateRect 5315->5316 5317 403812 5315->5317 5316->5317

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 111 40435d-404381 SetErrorMode GetVersion 112 404383-404392 call 408273 111->112 113 40439e-40447e call 4081fa * 3 call 408273 * 2 InitCommonControls OleInitialize SHGetFileInfoA call 407ca2 GetCommandLineA call 407ca2 GetModuleHandleA 111->113 112->113 119 404394-40439d 112->119 132 404480-404485 113->132 133 40448a-4044a4 call 407890 CharNextA 113->133 119->113 132->133 136 4044aa-4044ad 133->136 137 4044b3-4044b8 136->137 138 40454c-40456a GetTempPathA call 4042a4 136->138 139 4044ba-4044bb 137->139 140 4044bd-4044c5 137->140 145 404593-4045c7 GetWindowsDirectoryA call 407cd4 call 4042a4 138->145 146 40456c-40458b DeleteFileA call 403eeb 138->146 139->137 142 4044c7-4044c8 140->142 143 4044cd-4044d0 140->143 142->143 147 4044d2-4044d9 143->147 148 40452f-404547 call 407890 143->148 145->146 170 4045c9-4045ce 145->170 159 404591-4045da 146->159 160 404803-404810 call 4042fe OleUninitialize 146->160 151 4044db-4044e9 147->151 152 4044ec-4044f3 147->152 148->136 151->152 156 4044f5-404503 152->156 157 404506-40450d 152->157 156->157 161 40452d 157->161 162 40450f-40452b call 407ca2 157->162 171 4045e0-4045f5 call 407890 159->171 172 4047ee-4047f8 call 4060e9 159->172 173 404830-404837 160->173 174 404812-40482b call 407822 160->174 161->148 162->138 175 404801 170->175 186 4045f6-4045fb 171->186 182 4047fd-4047ff 172->182 179 40498a-404995 173->179 180 40483d-40487a call 408273 * 3 173->180 183 404998 ExitProcess 174->183 175->160 179->183 206 404880-404887 180->206 207 40491f-40492e call 408273 180->207 182->160 188 4045fd-404603 186->188 189 40464e-40466d call 4082c5 call 407cd4 186->189 192 404605-404606 188->192 193 404608-404619 call 408147 188->193 204 404685-4046b4 call 407cd4 lstrcmpiA 189->204 205 40466f-404684 call 407cd4 189->205 192->186 202 404625-404649 call 407ca2 * 2 193->202 203 40461b-404620 193->203 202->172 203->175 204->203 221 4046ba-4046c3 204->221 205->204 206->207 212 40488d-4048af GetCurrentProcess 206->212 219 404930-404949 ExitWindowsEx 207->219 220 40494d-40497b 207->220 212->207 223 4048b1-40491c 212->223 224 40494b 219->224 225 40497d-404989 call 4038e9 219->225 220->219 220->225 226 4046c5-4046ca call 40769c 221->226 227 4046cc call 407737 221->227 223->207 224->179 225->179 234 4046d1-4046e7 SetCurrentDirectoryA 226->234 227->234 236 4046e9-4046fe call 407ca2 234->236 237 4046ff-404721 call 407ca2 234->237 236->237 243 40472a-404753 call 407df2 DeleteFileA 237->243 246 404755-404777 CopyFileA 243->246 247 4047c9-4047d0 243->247 246->247 249 404779-4047bb call 4082eb call 407df2 call 407765 246->249 247->243 248 4047d6-4047ec call 4082eb 247->248 248->175 249->247 258 4047bd-4047c8 CloseHandle 249->258 258->247
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE ref: 00404370
                                                                                                                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 00404377
                                                                                                                                                                                                                                                                                    • InitCommonControls.COMCTL32(?,00000000), ref: 004043E4
                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 004043F1
                                                                                                                                                                                                                                                                                    • SHGetFileInfoA.SHELL32(?,?,00000000), ref: 00404426
                                                                                                                                                                                                                                                                                    • GetCommandLineA.KERNEL32 ref: 00404445
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32 ref: 00404464
                                                                                                                                                                                                                                                                                    • CharNextA.USER32 ref: 0040449D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetModuleHandleA.KERNEL32 ref: 00408288
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetProcAddress.KERNEL32 ref: 004082B4
                                                                                                                                                                                                                                                                                    • GetTempPathA.KERNEL32(00000001,00000001), ref: 0040455B
                                                                                                                                                                                                                                                                                    • DeleteFileA.KERNELBASE ref: 00404579
                                                                                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32 ref: 004045A2
                                                                                                                                                                                                                                                                                    • OleUninitialize.OLE32(?,00000000), ref: 00404808
                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00404998
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407890: CharNextA.USER32 ref: 004078AA
                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,00000000,?,00000000), ref: 0040488D
                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32 ref: 0040493F
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407CA2: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404443), ref: 00407CBD
                                                                                                                                                                                                                                                                                      • Part of subcall function 004060E9: lstrcmpiA.KERNEL32 ref: 00406267
                                                                                                                                                                                                                                                                                      • Part of subcall function 004060E9: GetFileAttributesA.KERNEL32 ref: 00406276
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$CharExitHandleModuleNextProcessWindows$AddressAttributesCommandCommonControlsCurrentDeleteDirectoryErrorInfoInitInitializeLineModePathProcTempUninitializeVersionlstrcmpilstrcpyn
                                                                                                                                                                                                                                                                                    • String ID: /D=$ _?=$"C:\Users\user\Desktop\install_numarkidjliveii.exe"$%$($DriverPack Setup$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC
                                                                                                                                                                                                                                                                                    • API String ID: 2203585846-1900086489
                                                                                                                                                                                                                                                                                    • Opcode ID: 668bdc4d812564d3df8cbe59f044affe5be612bfaeb72a52baff7f8ab9583c93
                                                                                                                                                                                                                                                                                    • Instruction ID: ff83e51685acfcc15c2f065ae63ebc0abf7902c8266b72a6962f35bd602126df
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 668bdc4d812564d3df8cbe59f044affe5be612bfaeb72a52baff7f8ab9583c93
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABF153F0908300AFD310AF65D94876BBBE8EF85705F41C87EE5C8A7291DB7C58418B6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 259 4070f7-407112 260 407391-407397 259->260 261 407118-407231 call 404c82 call 404a94 GetClientRect GetSystemMetrics SendMessageA * 2 259->261 262 4073f0-4073f6 260->262 263 407399-4073eb GetDlgItem CreateThread FindCloseChangeNotification 260->263 301 407233-407268 SendMessageA * 2 261->301 302 40726b-40726f 261->302 266 4073f8-4073fe 262->266 267 40743b-407441 262->267 265 4074a6 263->265 269 4074a7-4074aa 265->269 270 407404-407436 ShowWindow * 2 call 404c82 266->270 271 407677-40768d call 404efb 266->271 268 407443-40744a 267->268 267->269 273 40744c-40745d 268->273 274 40745f-40747e ShowWindow 268->274 269->271 275 4074b0-4074b3 269->275 270->271 289 407690-407697 271->289 278 4074a1 call 404cb4 273->278 279 407480-407499 call 406fb7 274->279 280 40749a 274->280 275->271 281 4074b9-4074e2 SendMessageA 275->281 278->265 279->280 280->278 287 407673-407675 281->287 288 4074e8-40752a CreatePopupMenu call 407df2 AppendMenuA 281->288 287->289 295 407546-40754d 288->295 296 40752c-407544 GetWindowRect 288->296 298 407550-407584 TrackPopupMenu 295->298 296->298 298->287 300 40758a-4075a5 298->300 303 4075aa-4075ae 300->303 301->302 304 407271-407291 SendMessageA 302->304 305 407294-4072ac call 404d51 302->305 306 4075b0-4075d6 SendMessageA 303->306 307 4075d8-407614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 303->307 304->305 310 4072b1-4072bb 305->310 306->303 309 407616-40764e SendMessageA 307->309 309->309 311 407650-40766d GlobalUnlock SetClipboardData CloseClipboard 309->311 312 407309-40734b SendMessageA 310->312 313 4072bd-4072de ShowWindow 310->313 311->287 312->287 319 407351-40738c SendMessageA * 2 312->319 314 4072e0-4072ef ShowWindow 313->314 315 4072f1 313->315 316 4072fb-407308 call 404c82 314->316 315->316 316->312 319->287
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window$ClipboardShow$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindItemLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1611780184-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e74c8660c4ab34d8866cb2fd22fe8c5f1e80724698881c63fc94e313215cc115
                                                                                                                                                                                                                                                                                    • Instruction ID: dbb39fde35c19c927b5f1d8d3baf22fedec9277c15d4449cce715b1abfa6152b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e74c8660c4ab34d8866cb2fd22fe8c5f1e80724698881c63fc94e313215cc115
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF1F4B0908304AFD710EF68D98876EBBF4FF84314F41892EE89897291D7789845CF96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 472 408592-4085ae call 408147 475 4085b0-4085c8 DeleteFileA 472->475 476 4085cd-4085db 472->476 479 408818-40881f 475->479 477 4085dd-4085df 476->477 478 4085ef-408608 call 407ca2 476->478 480 4085e5-4085e9 477->480 481 4087fe-408804 477->481 486 408622-40862a call 4078ba 478->486 487 40860a-408620 call 407cd4 478->487 480->478 483 4087a7-4087b2 call 40810f 480->483 481->479 483->479 491 4087b4-4087d2 call 407cde call 407a32 RemoveDirectoryA 483->491 495 40862b-40862e 486->495 487->495 508 4087d4-4087d8 491->508 509 408806-408811 call 406fb7 491->509 497 408630-408637 495->497 498 408639-40864a call 407cd4 495->498 497->498 500 40864b-40867b lstrlenA FindFirstFileA 497->500 498->500 502 408790-408797 500->502 503 408681-40869c call 407890 500->503 502->479 506 408799-4087a5 502->506 513 4086ac-4086b1 503->513 514 40869e-4086aa 503->514 506->481 506->483 508->481 512 4087da-4087fc call 406fb7 call 4082eb 508->512 515 408816-408817 509->515 512->515 513->514 518 4086b3 513->518 517 4086b6-4086b9 514->517 515->479 520 4086d5-4086f0 call 407ca2 517->520 521 4086bb-4086c0 517->521 518->517 530 4086f2-4086fb 520->530 531 40870e-408723 call 407a32 DeleteFileA 520->531 524 4086c6-4086c9 521->524 525 408769-408780 FindNextFileA 521->525 524->520 528 4086cb-4086cf 524->528 525->503 527 408786-40878f FindClose 525->527 527->502 528->520 528->525 530->525 533 4086fd-40870c call 408592 530->533 537 408725-408729 531->537 538 408757-408762 call 406fb7 531->538 539 408767-408768 533->539 540 40872b-40874d call 406fb7 call 4082eb 537->540 541 40874f-408755 537->541 538->539 539->525 540->539 541->525
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DeleteFileA.KERNELBASE ref: 004085B3
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0040864E
                                                                                                                                                                                                                                                                                    • FindFirstFileA.KERNELBASE ref: 0040866E
                                                                                                                                                                                                                                                                                    • FindNextFileA.KERNELBASE(?,?,?,?,?,?,?,00000000,00000000), ref: 00408776
                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00408789
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileFind$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                                                    • String ID: ?$C:\Users\user\AppData\Local\Temp\nst22E9.tmp\*.*
                                                                                                                                                                                                                                                                                    • API String ID: 3200608346-4221844950
                                                                                                                                                                                                                                                                                    • Opcode ID: 789c797bab27c57d0764cbd3a641b13433acfd207ccb8b9f0adf7ba3294a9a0c
                                                                                                                                                                                                                                                                                    • Instruction ID: 73eae108c6aab8a3dc13fc9058878e82f6280beeb5218523463d6118d5d15734
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 789c797bab27c57d0764cbd3a641b13433acfd207ccb8b9f0adf7ba3294a9a0c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC7192B0908704AED710AF25CE4476ABBF8EF45314F51887EE8C5A72C1DB3C8884CB5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 14e8a1e5bcc7960af5b4c0ee37b74ced16d71aef0c10f40a4799b1a7cc8cb420
                                                                                                                                                                                                                                                                                    • Instruction ID: 016c39da4db2f1880c92da1305539762b764121453899b107dc80be9a8ab6360
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14e8a1e5bcc7960af5b4c0ee37b74ced16d71aef0c10f40a4799b1a7cc8cb420
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAE0C2B1704204AFC300EFB8DC0842B7AE9AB80310B84C53CFC90CB380D734C85287AA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 404fd9-404ff1 1 404ff3-404ff9 0->1 2 404fff-40500b 0->2 1->2 3 40554b-40554e 1->3 4 405011-405084 GetDlgItem * 2 call 404d51 SetClassLongA call 4038e9 2->4 5 405099-4050ab 2->5 9 405550-40558d SetWindowPos 3->9 10 405592-405595 3->10 28 405089-40508f 4->28 7 4050ad-4050ba call 404bc3 5->7 8 4050bf-4050c6 5->8 29 405330-40534e 7->29 13 4050c8-4050df call 40382b 8->13 14 40511b-40511e 8->14 15 405707-40571a call 404efb 9->15 16 405597-4055b6 ShowWindow 10->16 17 4055bb-4055c1 10->17 13->14 37 4050e1-405116 SendMessageA 13->37 14->7 24 405120-405122 14->24 38 40571d 15->38 16->15 18 4055c3-4055d8 DestroyWindow 17->18 19 4055dd-4055e0 17->19 25 40550e-405516 18->25 26 4055e2-405603 SetWindowLongA 19->26 27 405608-40560e 19->27 32 40571f-405728 24->32 25->24 36 40551c-405523 25->36 26->32 27->15 35 405614-40562b GetDlgItem 27->35 28->5 33 405354-405361 call 4038e9 29->33 34 405127-40512e 29->34 33->34 39 405134-40513f 34->39 40 405366-405393 KiUserCallbackDispatcher * 2 34->40 42 40563c-405672 SendMessageA IsWindowEnabled 35->42 43 40562d-405631 35->43 36->24 44 405529-405546 ShowWindow 36->44 37->38 38->32 39->40 45 405145-4051c8 call 407df2 call 404d51 * 3 GetDlgItem 39->45 40->25 42->43 49 405674 42->49 47 405633-40563a 43->47 48 405679-40567d 43->48 44->32 74 4051d3-40523e ShowWindow KiUserCallbackDispatcher call 404d30 45->74 75 4051ca-4051d0 45->75 51 40568f-405695 call 404cb4 47->51 52 405697-40569b 48->52 53 40567f-405686 48->53 49->24 51->15 54 4056e3-405704 SendMessageA 52->54 55 40569d-4056a4 52->55 53->54 57 405688 53->57 54->15 59 4056a6-4056bd call 4038e9 55->59 60 4056bf-4056ce call 4038e9 55->60 57->51 69 4056da-4056e1 59->69 60->15 70 4056d0 60->70 69->51 70->69 79 405244-405299 EnableMenuItem SendMessageA 74->79 80 405398-40539c 74->80 75->74 83 4052c0-405323 call 404c82 call 407ca2 call 407cca call 407df2 SetWindowTextA call 40382b 79->83 84 40529b-4052bd SendMessageA 79->84 86 4053a9-4053ac 80->86 108 405328-40532e 83->108 84->83 86->29 88 4053ae-4053b2 86->88 90 4053d4-4053db 88->90 91 4053b4-4053cd DestroyWindow 88->91 90->24 95 4053e1-4053e8 90->95 93 4053f3-40542e CreateDialogParamA 91->93 94 4053cf 91->94 93->25 96 405434-4054e3 call 404d51 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40382b 93->96 94->25 95->29 98 4053ee 95->98 96->32 107 4054e9-405508 ShowWindow call 404bc3 96->107 98->24 110 40550d 107->110 108->29 108->86 110->25
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00405028
                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 0040503C
                                                                                                                                                                                                                                                                                    • SetClassLongA.USER32 ref: 00405074
                                                                                                                                                                                                                                                                                    • SendMessageA.USER32 ref: 00405101
                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004051B6
                                                                                                                                                                                                                                                                                    • ShowWindow.USER32 ref: 004051E2
                                                                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00405204
                                                                                                                                                                                                                                                                                    • EnableMenuItem.USER32(?,?), ref: 0040525B
                                                                                                                                                                                                                                                                                    • SendMessageA.USER32 ref: 00405288
                                                                                                                                                                                                                                                                                    • SendMessageA.USER32 ref: 004052B6
                                                                                                                                                                                                                                                                                    • SetWindowTextA.USER32 ref: 0040530D
                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32 ref: 00405584
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040382B: MulDiv.KERNEL32 ref: 004038A6
                                                                                                                                                                                                                                                                                      • Part of subcall function 0040382B: SendMessageA.USER32 ref: 004038C6
                                                                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL ref: 0040536E
                                                                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL ref: 0040538B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ItemMessageSend$CallbackDispatcherUserWindow$ClassEnableLongMenuShowText
                                                                                                                                                                                                                                                                                    • String ID: DriverPack Setup
                                                                                                                                                                                                                                                                                    • API String ID: 3702387324-2525011704
                                                                                                                                                                                                                                                                                    • Opcode ID: f10391401ad3143ebd9eebe63525de8766bc52688dc310ca3bf1017468ccc22e
                                                                                                                                                                                                                                                                                    • Instruction ID: 5c5169eaddde0a91e96e6a81577597d7792cb68961913fdf97f671e8bf6b7256
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f10391401ad3143ebd9eebe63525de8766bc52688dc310ca3bf1017468ccc22e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6212FCB0904701EFD710AF69D98876FBBF4EB84704F50892EE88497390D7789885DF9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 321 4060e9-406106 call 408273 324 406122-406162 call 407b26 321->324 325 406108-40611d call 407bcf 321->325 330 406193-4061a2 call 407cd4 324->330 331 406164-406190 call 407b26 324->331 335 4061a7-4061d4 call 404acc call 408147 325->335 330->335 331->330 341 4062aa-4062b9 call 408147 335->341 342 4061da-4061df 335->342 348 4062d3-406315 LoadImageA 341->348 349 4062bb-4062d2 call 407df2 341->349 342->341 343 4061e5-40621e call 407b26 342->343 343->341 352 406224-40622b 343->352 350 4063f1-406402 call 4038e9 348->350 351 40631b-406357 RegisterClassA 348->351 349->348 364 406526-40652b 350->364 365 406408-406414 call 404acc 350->365 355 406360-4063ec SystemParametersInfoA CreateWindowExA 351->355 356 406359-40635b 351->356 358 40624b-40625a call 407cca 352->358 359 40622d-406248 call 407890 352->359 355->350 360 40653a-406542 356->360 368 40625c-406271 lstrcmpiA 358->368 369 40628f-4062a9 call 407cde call 407ca2 358->369 359->358 364->360 377 40641a-406441 ShowWindow call 4081fa 365->377 378 4064ff-406506 call 404bf9 365->378 368->369 371 406273-406280 GetFileAttributesA 368->371 369->341 374 406282-406284 371->374 375 406286-40628e call 4078ba 371->375 374->369 374->375 375->369 389 406450-406474 GetClassInfoA 377->389 390 406443-40644f call 4081fa 377->390 385 40650b-40650e 378->385 387 406510-406517 385->387 388 40652d-406534 call 4038e9 385->388 387->364 394 406519-406525 call 4038e9 387->394 397 406539 388->397 392 406476-4064a9 GetClassInfoA RegisterClassA 389->392 393 4064aa-4064eb DialogBoxParamA call 4038e9 389->393 390->389 392->393 400 4064f0-4064fd call 4049a0 393->400 394->364 397->360 400->397
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetModuleHandleA.KERNEL32 ref: 00408288
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetProcAddress.KERNEL32 ref: 004082B4
                                                                                                                                                                                                                                                                                    • lstrcmpiA.KERNEL32 ref: 00406267
                                                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32 ref: 00406276
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407BCF: wsprintfA.USER32 ref: 00407BEA
                                                                                                                                                                                                                                                                                    • LoadImageA.USER32(?,?,00000000,00000000), ref: 00406303
                                                                                                                                                                                                                                                                                    • RegisterClassA.USER32 ref: 0040634D
                                                                                                                                                                                                                                                                                    • SystemParametersInfoA.USER32 ref: 0040637E
                                                                                                                                                                                                                                                                                    • CreateWindowExA.USER32 ref: 004063E3
                                                                                                                                                                                                                                                                                    • ShowWindow.USER32 ref: 0040642A
                                                                                                                                                                                                                                                                                    • GetClassInfoA.USER32(?,00000000), ref: 0040646D
                                                                                                                                                                                                                                                                                    • GetClassInfoA.USER32 ref: 0040648D
                                                                                                                                                                                                                                                                                    • RegisterClassA.USER32 ref: 004064A3
                                                                                                                                                                                                                                                                                    • DialogBoxParamA.USER32 ref: 004064D9
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcmpiwsprintf
                                                                                                                                                                                                                                                                                    • String ID: Remove folder: $_Nb$g
                                                                                                                                                                                                                                                                                    • API String ID: 3995538257-3443502344
                                                                                                                                                                                                                                                                                    • Opcode ID: 64d567630554126a40abf23933d5568b0e443c9007a83a1f781259c614e9c977
                                                                                                                                                                                                                                                                                    • Instruction ID: e0b788f5ef779a00402ec531719017b6827f65b195e6cff31666f194ba3b625e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64d567630554126a40abf23933d5568b0e443c9007a83a1f781259c614e9c977
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5B11BB0908301AFD710AF65D94872BBBE4FF44308F41893EE8C997291D7BD9855CB9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 404 403eeb-403f55 GetTickCount GetModuleFileNameA call 407a64 407 404299-4042a0 404->407 408 403f5b-403fac call 407ca2 call 4078ba call 407ca2 GetFileSize 404->408 415 403fb6-403fb8 408->415 416 4040ab-4040be call 4039e6 415->416 417 403fbe-403fe3 call 403ad1 415->417 422 4040c0 416->422 423 404115-404122 416->423 420 403fe8-403fec 417->420 424 403fee-403ffa call 4039e6 420->424 425 403fff-404006 420->425 427 404150-404155 422->427 430 404124-40413d call 403b19 call 403ad1 423->430 431 40415a-4041d8 GlobalAlloc call 4088e0 call 407ac0 CreateFileA 423->431 424->427 428 4040d5-4040d9 425->428 429 40400c-404038 call 407a0f 425->429 427->407 433 4040e7-4040ed 428->433 434 4040db-4040e2 call 4039e6 428->434 429->433 445 40403e-404048 429->445 451 404142-404146 430->451 431->407 453 4041de-404233 call 403b19 call 403d3a 431->453 441 404108-404110 433->441 442 4040ef-404106 call 408874 433->442 434->433 441->415 442->441 445->433 449 40404e-404058 445->449 449->433 454 40405e-404068 449->454 451->427 452 404148-40414e 451->452 452->427 452->431 461 404238-404241 453->461 454->433 456 40406a-404074 454->456 456->433 458 404076-404099 456->458 458->427 460 40409f-4040a3 458->460 462 4040c5-4040d3 460->462 463 4040a5-4040a9 460->463 461->427 464 404247-40425b 461->464 462->433 463->416 463->462 465 404263 464->465 466 40425d 464->466 467 404268-404269 465->467 466->465 468 404271-404296 call 407a0f 467->468 469 40426b-40426f 467->469 468->407 469->467
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403EF7
                                                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32 ref: 00403F1E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407A64: GetFileAttributesA.KERNELBASE ref: 00407A71
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407A64: CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F43), ref: 00407AB0
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407CA2: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404443), ref: 00407CBD
                                                                                                                                                                                                                                                                                      • Part of subcall function 004078BA: lstrlenA.KERNEL32 ref: 004078C7
                                                                                                                                                                                                                                                                                      • Part of subcall function 004078BA: CharPrevA.USER32 ref: 004078DC
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,74DF3160), ref: 00403F9D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403AD1: ReadFile.KERNELBASE ref: 00403AFD
                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNELBASE ref: 0040416B
                                                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(00000000,00000000), ref: 004041C4
                                                                                                                                                                                                                                                                                      • Part of subcall function 004039E6: DestroyWindow.USER32 ref: 004039FF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    • @, xrefs: 0040427C
                                                                                                                                                                                                                                                                                    • Null, xrefs: 0040406A
                                                                                                                                                                                                                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004041D3
                                                                                                                                                                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00404150
                                                                                                                                                                                                                                                                                    • Error launching installer, xrefs: 00403F50
                                                                                                                                                                                                                                                                                    • soft, xrefs: 0040405E
                                                                                                                                                                                                                                                                                    • b3m, xrefs: 00403F12
                                                                                                                                                                                                                                                                                    • Inst, xrefs: 0040404E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Create$AllocAttributesCharCountDestroyGlobalModuleNamePrevReadSizeTickWindowlstrcpynlstrlen
                                                                                                                                                                                                                                                                                    • String ID: @$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$b3m$soft
                                                                                                                                                                                                                                                                                    • API String ID: 3119619987-2170150052
                                                                                                                                                                                                                                                                                    • Opcode ID: 30b886ed34618a018025287921bf7ac268ad59d4118f67d23dc0020e6b379104
                                                                                                                                                                                                                                                                                    • Instruction ID: 1215d19186d682f496569d0f2a946d16a205ee6c3fce35295af3428fa8e8482d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30b886ed34618a018025287921bf7ac268ad59d4118f67d23dc0020e6b379104
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D69181B09083049FD720AF25D98576EBBF4EF84318F40847EE584A7391D7789985CF8A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CompareFileTime.KERNEL32(?,00000000), ref: 00401B87
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407CA2: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404443), ref: 00407CBD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407822: MessageBoxIndirectA.USER32 ref: 00407885
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SetWindowTextA.USER32 ref: 0040704D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 0040708D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070BB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070DA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$Send$CompareFileIndirectTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000$C:\Users\user\AppData\Local\Temp\nst22E9.tmp$C:\Windows\system32\mshta.exe C:\Users\user\AppData\Local\Temp\DriverPack-2024041790000\run.hta
                                                                                                                                                                                                                                                                                    • API String ID: 645384303-1787448549
                                                                                                                                                                                                                                                                                    • Opcode ID: 4289cf8bfbbed16911042779dc811229a16b22cecc3f050281856fb8a1b70cb0
                                                                                                                                                                                                                                                                                    • Instruction ID: d7392313aa81fdfff85d4d3eec583d43b52126cb5961e9a5e1b3c8bb81677d3c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4289cf8bfbbed16911042779dc811229a16b22cecc3f050281856fb8a1b70cb0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41613BB0908700AED710BF65C94566FBAF8EF84714F41C92FF494A3291D7BC58819B6B
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 632 403d3a-403d48 633 403d7a-403d8b call 403b4b 632->633 634 403d4a-403d77 SetFilePointer 632->634 637 403d91-403dc4 ReadFile 633->637 638 403edf-403ee8 633->638 634->633 639 403e90-403e95 637->639 640 403dca-403dce 637->640 639->638 640->639 641 403dd4-403ded call 403b4b 640->641 641->638 644 403df3-403df7 641->644 645 403ea2-403ed4 ReadFile 644->645 646 403dfd-403e00 644->646 645->639 647 403ed6-403ed9 645->647 648 403e4c-403e51 646->648 647->638 649 403e53-403e8a ReadFile 648->649 650 403e9e-403ea0 648->650 649->639 651 403e02-403e05 649->651 650->638 651->639 652 403e0b-403e37 WriteFile 651->652 653 403e97-403e9c 652->653 654 403e39-403e3c 652->654 653->638 654->653 655 403e3e-403e4a 654->655 655->648
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Read$PointerWrite
                                                                                                                                                                                                                                                                                    • String ID: 8B@
                                                                                                                                                                                                                                                                                    • API String ID: 2113905535-1638531373
                                                                                                                                                                                                                                                                                    • Opcode ID: 1c3f6d2a95e02bc90ee580c303f2d196675b9c27a310844afc4c3000aab2fbeb
                                                                                                                                                                                                                                                                                    • Instruction ID: 3299c3a322c9d05bb7c2de182f20b9d7678546cb48ea49de6443976c2ee00788
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c3f6d2a95e02bc90ee580c303f2d196675b9c27a310844afc4c3000aab2fbeb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1410AB0A043059FDB10DF69C58869EBBF8BF84355F50893AE854A3380D378D9458BAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 656 403b4b-403b75 GetTickCount 657 403b7b-403bc8 call 403b19 SetFilePointer 656->657 658 403d1d-403d2b call 4039e6 656->658 664 403bcb-403bf9 call 403ad1 657->664 663 403d30-403d37 658->663 667 403d2d 664->667 668 403bff-403c0f 664->668 667->663 669 403c15-403c1c 668->669 670 403c50-403c70 call 408919 669->670 671 403c1e-403c25 669->671 676 403c72-403c7e 670->676 677 403cd4-403cd9 670->677 671->670 673 403c27-403c4b call 4039e6 671->673 673->670 678 403c80-403cab WriteFile 676->678 679 403cc7-403cce 676->679 677->663 680 403cdb-403ce0 678->680 681 403cad-403cb0 678->681 679->677 682 403cd0-403cd2 679->682 680->663 681->680 683 403cb2-403cbf 681->683 682->677 684 403ce2-403cf5 682->684 683->669 685 403cc5 683->685 684->664 686 403cfb-403d1a SetFilePointer 684->686 685->684 686->658
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403B63
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403B19: SetFilePointer.KERNELBASE ref: 00403B3E
                                                                                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE ref: 00403BB3
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403AD1: ReadFile.KERNELBASE ref: 00403AFD
                                                                                                                                                                                                                                                                                    • WriteFile.KERNELBASE ref: 00403CA0
                                                                                                                                                                                                                                                                                    • SetFilePointer.KERNELBASE ref: 00403D17
                                                                                                                                                                                                                                                                                      • Part of subcall function 004039E6: DestroyWindow.USER32 ref: 004039FF
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Pointer$CountDestroyReadTickWindowWrite
                                                                                                                                                                                                                                                                                    • String ID: b3m
                                                                                                                                                                                                                                                                                    • API String ID: 1725291646-1937424009
                                                                                                                                                                                                                                                                                    • Opcode ID: 014ec6632ecc71a6f4cbb7ee658099e1bcb77e75b1a6cb5516713c0fde054c1c
                                                                                                                                                                                                                                                                                    • Instruction ID: 0cc17ea99e25c472264c166934628674f9d15ab5a65f462aba7965d141a1b913
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 014ec6632ecc71a6f4cbb7ee658099e1bcb77e75b1a6cb5516713c0fde054c1c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95514BB1A183048FD720EF29E98432A7BB4FB44355F90893EE454A7290D7789946CF9D
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 687 406fb7-406fc8 688 4070ed-4070f4 687->688 689 406fce-406fd9 687->689 690 406ff0-407004 call 407cca 689->690 691 406fdb-406fef call 407df2 689->691 696 407035-40703b 690->696 697 407006-40701a call 407cca 690->697 691->690 698 407055-407058 696->698 699 40703d-407054 SetWindowTextA 696->699 697->688 704 407020-407034 call 407cd4 697->704 702 40705e-4070dc SendMessageA * 3 698->702 703 4070df-4070e1 698->703 699->698 702->703 703->688 705 4070e3-4070e6 703->705 704->696 705->688
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend$TextWindow
                                                                                                                                                                                                                                                                                    • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nst22E9.tmp\
                                                                                                                                                                                                                                                                                    • API String ID: 1596935084-1188158803
                                                                                                                                                                                                                                                                                    • Opcode ID: e192de74880f35f04c217d1c7d246734e6b2899c12f4e08366e72c27c0ff02c1
                                                                                                                                                                                                                                                                                    • Instruction ID: e6fb90592ac21d75beda9dac5469c8fcee4b4876b985ee03e3e254634599122f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e192de74880f35f04c217d1c7d246734e6b2899c12f4e08366e72c27c0ff02c1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87311AB1D083149FD710AF69C84866FBBF4EF44714F40C52EE898AB380D779A8458B96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 708 401860-40187c call 401400 call 407921 713 4018f2-4018f9 708->713 714 40187e-401884 708->714 716 401928-403658 call 40163b 713->716 717 4018fb-401923 call 40163b call 407ca2 SetCurrentDirectoryA 713->717 715 40188a-4018be call 407890 CreateDirectoryA 714->715 726 4018c0-4018cb GetLastError 715->726 727 4018e3-4018f0 715->727 725 40365d-403828 716->725 717->725 730 4018d0-4018e0 GetFileAttributesA 726->730 731 4018cd-4018ce 726->731 727->713 727->715 730->727 731->727
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407921: CharNextA.USER32(?,00000000,74DF3160,?,00408170,?,?,?,00000000,?,004085A9), ref: 00407936
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407921: CharNextA.USER32(74DF3160,?,00408170,?,?,?,00000000,?,004085A9), ref: 0040793E
                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryA.KERNELBASE(00000000,00000000), ref: 0040191D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407890: CharNextA.USER32 ref: 004078AA
                                                                                                                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE ref: 004018B4
                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 004018C0
                                                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE ref: 004018D3
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                                                                                                                                                                    • String ID: \
                                                                                                                                                                                                                                                                                    • API String ID: 3751793516-2967466578
                                                                                                                                                                                                                                                                                    • Opcode ID: bb404e188a343e59db6b952c7eb82d94cb30544419c53724787569ffcc8a2d79
                                                                                                                                                                                                                                                                                    • Instruction ID: 2c1beff80b44765e5672257f69302bb0e7ca8e4a80f3ce9c9f6fba6fe8304c75
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb404e188a343e59db6b952c7eb82d94cb30544419c53724787569ffcc8a2d79
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C621AFB19083009FD3107F699C447AABBE4FF81314F14897EE4D9A3291C7394982DB6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 734 408d1f-408d26 735 4090d8-4090ff 734->735 736 408d2c-408d76 734->736 739 4096e5-4096f8 735->739 740 4096cb-4096d0 735->740 737 408d98 736->737 738 408d78-408d96 736->738 744 408da2-408da9 737->744 738->744 742 409719-409731 739->742 743 4096fa-409717 739->743 740->739 741 408a7b 740->741 745 408cd1-408cd7 741->745 746 408a82-408a89 741->746 747 408bc3-408bc9 741->747 748 408cc3-408cca 741->748 749 409734-40973a 742->749 743->749 750 408fc1 744->750 751 408daf-408ddc 744->751 761 408ce3-408d1a 745->761 754 40998e-409ae0 746->754 755 408a8f-408aad 746->755 753 408bd0-408bdd 747->753 758 408c87-408cb5 748->758 759 408ccc 748->759 756 409747-40974e 749->756 757 40973c-409742 749->757 752 408fcb-408ff4 750->752 760 408de2-408e21 751->760 762 408ff6-409009 752->762 763 40900b-409023 752->763 764 409930-409935 753->764 765 408be3-408c08 753->765 771 409ae5-409aec 754->771 768 409ae2 755->768 769 408ab3-408b1e 755->769 772 409982-409987 756->772 773 409754-409780 756->773 757->741 757->768 766 408cb7-408cbd 758->766 767 408cd9 758->767 774 409937-40993c 759->774 775 408e23-408e4c 760->775 776 408e4e-408e73 760->776 761->739 780 409029-40902f 762->780 763->780 764->754 764->774 765->753 781 408c0a-408c16 765->781 766->748 767->761 768->771 778 408b20-408b27 769->778 779 408b72-408b85 769->779 772->754 773->757 774->754 777 408e79-408e7f 775->777 776->777 783 408e81-408e88 777->783 784 408ebe-408eca 777->784 789 408b45-408b6c GlobalAlloc 778->789 790 408b29-408b3f GlobalFree 778->790 782 408b8b-408b90 779->782 785 409031-409038 780->785 786 40906a-409074 780->786 787 408c64-408c85 781->787 788 408c18-408c1f 781->788 795 408b92-408b9b 782->795 796 408b9d-408bbd 782->796 791 40993e-409943 783->791 792 408e8e-408eb8 783->792 793 408ed0-408eda 784->793 794 408f8a-408f94 784->794 797 40994c-409951 785->797 798 40903e-409064 785->798 786->752 799 40907a-409080 786->799 787->766 800 408c31-408c52 GlobalAlloc 788->800 801 408c21-408c30 GlobalFree 788->801 789->768 789->779 790->789 791->754 792->784 802 408ee0-408f09 793->802 803 408fa6-408fbc 793->803 794->760 806 408f9a-408fa0 794->806 795->782 796->747 797->754 798->786 804 409086-40908d 799->804 800->768 805 408c58-408c5e 800->805 801->800 807 408f68-408f88 802->807 808 408f0b-408f1b 802->808 803->804 809 409953-409958 804->809 810 409093-4090d3 804->810 805->787 806->803 811 408f1e-408f24 807->811 808->811 809->754 810->740 811->793 812 408f26-408f2d 811->812 813 408f33-408f63 812->813 814 409945-40994a 812->814 813->793 814->754
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 3394109436-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 05fcb289291a67a01c154e728c0933d0f6490bbb9f3b5ab3d4f22263fc0f72bd
                                                                                                                                                                                                                                                                                    • Instruction ID: 6c1ae45ae6fba5db6c223bb31256851595e481e48cfcf1836ecc1313f06d667d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05fcb289291a67a01c154e728c0933d0f6490bbb9f3b5ab3d4f22263fc0f72bd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2432CF75E04269CFEB64CF28C940BA9BBB1BB48300F1581EAD889B7381D7745E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 815 40939b-4093a2 816 4093a8-4093e0 815->816 817 40960e 815->817 818 409412-40942b 816->818 819 4093e2-40940d 816->819 820 409614-409622 817->820 822 409433-40943a 818->822 821 4094d7-4094f5 819->821 827 409628-409634 820->827 828 40996f-409979 820->828 824 409503-40950f 821->824 825 4094a6-4094d1 822->825 826 40943c-409450 822->826 830 409600-40960c 824->830 831 409515-409545 824->831 825->821 832 409452-409458 826->832 833 40945f-409465 826->833 834 409ae2 827->834 835 40963a-409647 827->835 829 40998e-409ae0 828->829 836 409ae5-409aec 829->836 830->820 837 4095b6-4095fb 831->837 838 409547-409564 831->838 832->833 839 409467-40946e 833->839 840 40942d 833->840 834->836 841 40964d-409654 835->841 846 40956a-409570 837->846 838->846 842 409961-409966 839->842 843 409474-4094a4 839->843 840->822 844 40965a-4096c9 841->844 845 40997b-409980 841->845 842->829 843->840 844->841 847 4096cb-4096d0 844->847 845->829 848 409572-409579 846->848 849 4094f7-4094fd 846->849 850 4096e5-4096f8 847->850 851 408a7b 847->851 852 409968-40996d 848->852 853 40957f-4095b1 848->853 849->824 854 409719-409731 850->854 855 4096fa-409717 850->855 856 408cd1-408cd7 851->856 857 408a82-408a89 851->857 858 408bc3-408bc9 851->858 859 408cc3-408cca 851->859 852->829 853->849 861 409734-40973a 854->861 855->861 865 408ce3-408d1a 856->865 857->829 862 408a8f-408aad 857->862 860 408bd0-408bdd 858->860 863 408c87-408cb5 859->863 864 408ccc 859->864 866 409930-409935 860->866 867 408be3-408c08 860->867 868 409747-40974e 861->868 869 40973c-409742 861->869 862->834 872 408ab3-408b1e 862->872 870 408cb7-408cbd 863->870 871 408cd9 863->871 873 409937-40993c 864->873 865->850 866->829 866->873 867->860 874 408c0a-408c16 867->874 878 409982-409987 868->878 879 409754-409780 868->879 869->834 869->851 870->859 871->865 876 408b20-408b27 872->876 877 408b72-408b85 872->877 873->829 881 408c64-408c85 874->881 882 408c18-408c1f 874->882 883 408b45-408b6c GlobalAlloc 876->883 884 408b29-408b3f GlobalFree 876->884 880 408b8b-408b90 877->880 878->829 879->869 885 408b92-408b9b 880->885 886 408b9d-408bbd 880->886 881->870 887 408c31-408c52 GlobalAlloc 882->887 888 408c21-408c30 GlobalFree 882->888 883->834 883->877 884->883 885->880 886->858 887->834 889 408c58-408c5e 887->889 888->887 889->881
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: db967278c77cb841f244f118f00c52b17d8a9995c52420bbddb88801e39d3b3a
                                                                                                                                                                                                                                                                                    • Instruction ID: 09f26aa7a2ad8bb4688cda9ee4e1ee473ab31479d17fa3a876e342ec1764ca3c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db967278c77cb841f244f118f00c52b17d8a9995c52420bbddb88801e39d3b3a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F228A74E05269CBEB64CF58C894BA9BBB2BB48300F1482EAD84DB7381D7345E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 890 408919-408941 891 409ae5-409aec 890->891 892 408947-408a70 890->892 893 408a72-408a75 892->893 894 409ae2 893->894 895 408a7b 893->895 894->891 896 408cd1-408cd7 895->896 897 408a82-408a89 895->897 898 408bc3-408bc9 895->898 899 408cc3-408cca 895->899 905 408ce3-4096f8 896->905 901 40998e-409ae0 897->901 902 408a8f-408aad 897->902 900 408bd0-408bdd 898->900 903 408c87-408cb5 899->903 904 408ccc 899->904 907 409930-409935 900->907 908 408be3-408c08 900->908 901->891 902->894 911 408ab3-408b1e 902->911 909 408cb7-408cbd 903->909 910 408cd9 903->910 912 409937-40993c 904->912 914 409719-409731 905->914 915 4096fa-409717 905->915 907->901 907->912 908->900 913 408c0a-408c16 908->913 909->899 910->905 916 408b20-408b27 911->916 917 408b72-408b85 911->917 912->901 919 408c64-408c85 913->919 920 408c18-408c1f 913->920 921 409734-40973a 914->921 915->921 922 408b45-408b6c GlobalAlloc 916->922 923 408b29-408b3f GlobalFree 916->923 918 408b8b-408b90 917->918 924 408b92-408b9b 918->924 925 408b9d-408bbd 918->925 919->909 926 408c31-408c52 GlobalAlloc 920->926 927 408c21-408c30 GlobalFree 920->927 928 409747-40974e 921->928 929 40973c-409742 921->929 922->894 922->917 923->922 924->918 925->898 926->894 930 408c58-408c5e 926->930 927->926 931 409982-409987 928->931 932 409754-409780 928->932 929->893 930->919 931->901 932->929
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 3394109436-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: b3e619b145e9ee173df299fb6ea70c50dcef68c4a6e92ee92da02d079aa80b79
                                                                                                                                                                                                                                                                                    • Instruction ID: 8445ee79856a9bae38e3fe1b2f08824de88b330c8831d5ceba68b8b849adfac0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3e619b145e9ee173df299fb6ea70c50dcef68c4a6e92ee92da02d079aa80b79
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33027BB4E052698FDBA4CF28C980B99BBF1BB48300F1482EAD85CA7345D7349E85CF51
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 933 409782-409789 934 40978b-4097aa 933->934 935 4097ac-4097bf 933->935 936 4097ec-409838 934->936 935->936 937 4096e5-4096f8 935->937 943 409842-409849 936->943 939 409719-409731 937->939 940 4096fa-409717 937->940 942 409734-40973a 939->942 940->942 944 409747-40974e 942->944 945 40973c-409742 942->945 946 4098f3-40990e 943->946 947 40984f-409876 943->947 949 409982-409987 944->949 950 409754-409780 944->950 952 409ae2 945->952 953 408a7b 945->953 956 409989 946->956 954 4098d1-4098f1 947->954 955 409878-409884 947->955 951 40998e-409ae0 949->951 950->945 957 409ae5-409aec 951->957 952->957 958 408cd1-408cd7 953->958 959 408a82-408a89 953->959 960 408bc3-408bc9 953->960 961 408cc3-408cca 953->961 962 409887-40988d 954->962 955->962 956->951 969 408ce3-408d1a 958->969 959->951 964 408a8f-408aad 959->964 963 408bd0-408bdd 960->963 967 408c87-408cb5 961->967 968 408ccc 961->968 965 40983a-409840 962->965 966 40988f-409896 962->966 970 409930-409935 963->970 971 408be3-408c08 963->971 964->952 974 408ab3-408b1e 964->974 965->943 966->956 975 40989c-4098cc 966->975 972 408cb7-408cbd 967->972 973 408cd9 967->973 976 409937-40993c 968->976 969->937 970->951 970->976 971->963 977 408c0a-408c16 971->977 972->961 973->969 978 408b20-408b27 974->978 979 408b72-408b85 974->979 975->965 976->951 981 408c64-408c85 977->981 982 408c18-408c1f 977->982 983 408b45-408b6c GlobalAlloc 978->983 984 408b29-408b3f GlobalFree 978->984 980 408b8b-408b90 979->980 985 408b92-408b9b 980->985 986 408b9d-408bbd 980->986 981->972 987 408c31-408c52 GlobalAlloc 982->987 988 408c21-408c30 GlobalFree 982->988 983->952 983->979 984->983 985->980 986->960 987->952 989 408c58-408c5e 987->989 988->987 989->981
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 81617633aea1419dfc019c24f33061d3efd0233ea653b373916d4e2c3d4e8c2d
                                                                                                                                                                                                                                                                                    • Instruction ID: f38ae1066984e62dd6dc8fa68760a20ade67e185be878fa11c5ed7a622d4746b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81617633aea1419dfc019c24f33061d3efd0233ea653b373916d4e2c3d4e8c2d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7E19AB4E05269CFEB64CF68C984B99BBB1BB48300F1481EAD849A3381D7349E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: c9626fcd051ad75d03af49c8a557355da587efc6103f88d24091b0672895755d
                                                                                                                                                                                                                                                                                    • Instruction ID: 7a73aa03525ecfc0b4ba9c297fd2c8ce3a106ab92419d3ce5cf10e41b9ec0c98
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9626fcd051ad75d03af49c8a557355da587efc6103f88d24091b0672895755d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3E19A74E05269CFDB64CF68C884BA9BBB1BB48300F1481EAD859B3381D7349E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 3394109436-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 6d9d8170ea62d8042d68faddb7d590edc8407d8dc09f764f391f4bd80068e1ea
                                                                                                                                                                                                                                                                                    • Instruction ID: 57ba2db9c203c6841a12187e225e872e1d20f8484f895d92f8a3a619b9af3f42
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d9d8170ea62d8042d68faddb7d590edc8407d8dc09f764f391f4bd80068e1ea
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80E19B74E05269CFEB64CF68C884BA9BBB1BB48300F1481EAD849B7391D7349E85DF15
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 5e1dd1f9f5c1fdd0973d579c54ec91f489f5ce534b13fe1153e2e96e03254f00
                                                                                                                                                                                                                                                                                    • Instruction ID: 50e52fbc733f7a253ee98bae93cff9c747730d2df961547fb680736a2102bf4a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e1dd1f9f5c1fdd0973d579c54ec91f489f5ce534b13fe1153e2e96e03254f00
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50D18AB4D05269CFEB64CF68C984B99BBB1BB48300F1481EAD84DA7381D734AE85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 9521ea6d05b54e49ab286536d8853ba7ecd85bf9b91187586a5ba18660fcbb42
                                                                                                                                                                                                                                                                                    • Instruction ID: 0e61e1f9054dfe48b883096585573720e40096bdc864c66d310f19371b18db47
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9521ea6d05b54e49ab286536d8853ba7ecd85bf9b91187586a5ba18660fcbb42
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AD17AB4D052698FEB64CF68C980B99BBB1BB48300F1481EAD84DB7391D734AE85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: a608ed29991c61b72347645f324a70392f4bbb5ba2d3471d2eaddebdae530582
                                                                                                                                                                                                                                                                                    • Instruction ID: 9537c1bd5b9be222f8f851b41e698ec2a8197e054c2049a095add94a47a53d66
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a608ed29991c61b72347645f324a70392f4bbb5ba2d3471d2eaddebdae530582
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCD18AB4E05269CFEB64CF68C984B99BBB1BB48300F1481EAD849B7381D7349E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 9d4f3e869c2d62aed7a0e3262be18f99c7885bc48c9ce8abe429cbf0e9ab60a8
                                                                                                                                                                                                                                                                                    • Instruction ID: 7b13c85da3cb4b8628f03755467b5aa8064987bbc3acc49082ac6ee4eb383dba
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d4f3e869c2d62aed7a0e3262be18f99c7885bc48c9ce8abe429cbf0e9ab60a8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50C17B74E05269CFEB64CF68C984B99BBB1BB48300F1481EAD849B3391D734AE85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: n<@
                                                                                                                                                                                                                                                                                    • API String ID: 0-3089565527
                                                                                                                                                                                                                                                                                    • Opcode ID: 89a79ef535e68cfc74c63d048bb737c3ea95fffc8733547716800621a83d1964
                                                                                                                                                                                                                                                                                    • Instruction ID: 1d27e0be2fc7489192a21cf4db9704874cf621d61cba637475f2e4b45142d23d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89a79ef535e68cfc74c63d048bb737c3ea95fffc8733547716800621a83d1964
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8C17BB4E052698FEB64CF68C984B99BBB1BB48300F1481EAD849A3391D7349E85CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e3e25d9fe6bcf4e814d6d670d116a83a9a425c24f049888ca76ead3df9402223
                                                                                                                                                                                                                                                                                    • Instruction ID: a60aeac5ff3c0d7dd3e8ef426b94b84d0ed3bbeb578856f3067adad0d1b3ce90
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3e25d9fe6bcf4e814d6d670d116a83a9a425c24f049888ca76ead3df9402223
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 681104B1A08300AFD710EF69D94839EBBF4FB88705F00886EE88897250E77489858F46
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                                                    • Opcode ID: f7f6814589272daa5c7d3b92b6ca206381370d9d210464861bf6197ada9b730c
                                                                                                                                                                                                                                                                                    • Instruction ID: 142358a307f94ae9972f67107784db79ed754adf1213ef525746d96ffcd96494
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7f6814589272daa5c7d3b92b6ca206381370d9d210464861bf6197ada9b730c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84414FB18083149FD714EF6AC84479AFBF4AF84344F11C4AEF488A32A1D7788981DF5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SetWindowTextA.USER32 ref: 0040704D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 0040708D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070BB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070DA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407765: CreateProcessA.KERNELBASE ref: 004077C2
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407765: CloseHandle.KERNEL32 ref: 004077D7
                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32 ref: 00402647
                                                                                                                                                                                                                                                                                    • GetExitCodeProcess.KERNEL32 ref: 0040266E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408822: PeekMessageA.USER32 ref: 00408852
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408822: DispatchMessageA.USER32 ref: 0040885E
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 004026AE
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$Send$CloseHandleProcess$CodeCreateDispatchExitObjectPeekSingleTextWaitWindow
                                                                                                                                                                                                                                                                                    • String ID: d
                                                                                                                                                                                                                                                                                    • API String ID: 3753073698-2564639436
                                                                                                                                                                                                                                                                                    • Opcode ID: 13dd5d8b9c89130385bae4fdd5f7afdb6679613d809565f7143f89d361a82343
                                                                                                                                                                                                                                                                                    • Instruction ID: 8b36d35323dba4a2fd8ab5d75a545845b796f951cc0e0f88b2b627e0e17d6f8b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 13dd5d8b9c89130385bae4fdd5f7afdb6679613d809565f7143f89d361a82343
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 932190B1908210DFD750AF25CD487AABBF8EB84315F11887EE489A3280D7785D81CF2A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                                                                    • String ID: \
                                                                                                                                                                                                                                                                                    • API String ID: 2200240437-2967466578
                                                                                                                                                                                                                                                                                    • Opcode ID: 58687f362d0a964ab00182f5884f90ca4c9588feb6ac25ec6b1f77203bfb5db6
                                                                                                                                                                                                                                                                                    • Instruction ID: 1dab8fcc0da29d882b740ad954049d5d2024a1a67dadfd0e848f43fee4a7914c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58687f362d0a964ab00182f5884f90ca4c9588feb6ac25ec6b1f77203bfb5db6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DF0AFB1608704AFD300DF28CD8869EBBE4FB88348F10C83CE08983291D7B89585CF5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • LoadLibraryExA.KERNELBASE ref: 00402889
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNELBASE ref: 004028A1
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 004028B5
                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0040294B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeHandleLoadModuleProc
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1437655972-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8285ff40bb6bb53e9f47f3a1ea1ec6db79f213e93cddcfa002f0f0f7675dbdf6
                                                                                                                                                                                                                                                                                    • Instruction ID: 17d61923f97397f87d15e1f0050acaa2cb22c409db8260dd5fb718f288d99bda
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8285ff40bb6bb53e9f47f3a1ea1ec6db79f213e93cddcfa002f0f0f7675dbdf6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B3184B16083019FD710AF25CD4876ABBE8AF80714F15893FE495A32D0D7788986DB5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407CA2: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404443), ref: 00407CBD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407921: CharNextA.USER32(?,00000000,74DF3160,?,00408170,?,?,?,00000000,?,004085A9), ref: 00407936
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407921: CharNextA.USER32(74DF3160,?,00408170,?,?,?,00000000,?,004085A9), ref: 0040793E
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,00000000,?,?,?,00000000,?,004085A9), ref: 004081AA
                                                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE(00000000,?,?,00000000,?,?,?,00000000,?,004085A9), ref: 004081E3
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                                                                                    • String ID: C:\
                                                                                                                                                                                                                                                                                    • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                                                                                    • Opcode ID: af79ae8e5c0d4bd58bc27c89843e2c8864294b425573e72940e0f0cb347659aa
                                                                                                                                                                                                                                                                                    • Instruction ID: 032f43da270bb5552b7f53fb37626833110a57642ca805428640e8888a3f30cc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af79ae8e5c0d4bd58bc27c89843e2c8864294b425573e72940e0f0cb347659aa
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E1191B05082146ED7106F659E01A6B7BE89E04354F45847FADC0AA2C5DB7C5853866F
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                    • String ID: 0u
                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-3203441087
                                                                                                                                                                                                                                                                                    • Opcode ID: 948535959ea7731289d7c4df12f8238b0ded8c4f91b3b3e09c354e2e8223ec24
                                                                                                                                                                                                                                                                                    • Instruction ID: a9a6b399c42b8bc581b50eb0bc95cea2a8f1e3d7e083dd7370646290a6fabc1a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 948535959ea7731289d7c4df12f8238b0ded8c4f91b3b3e09c354e2e8223ec24
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43116372A043059FC710BF29D98851BBFE8FB44751F50CA7EE854973A0E738EA058B95
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                                                    • String ID: nsa
                                                                                                                                                                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                                                                                                                                                                    • Opcode ID: 95685b8c49d9c8ab83e34d90cfb13ae2ad9edcb768150c0bf385895ade4ccd43
                                                                                                                                                                                                                                                                                    • Instruction ID: d1494f98d742fb83f606bed9dfcc14df836b4bcc3374df19e30c3507b0351865
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 95685b8c49d9c8ab83e34d90cfb13ae2ad9edcb768150c0bf385895ade4ccd43
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F0AF32F082489BCB109F69D88869FBFB4EB84350F00843AE84497380D6749915CBA6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-3887548279
                                                                                                                                                                                                                                                                                    • Opcode ID: 0ea5aebff9aea42d5526ccb0c10d6b638980bb78a0dbe09af997074d06b1d0eb
                                                                                                                                                                                                                                                                                    • Instruction ID: aeca9fe105a7289862d0a5677f0f9f5ca7e60a1f67857774bd174fe912e8282f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ea5aebff9aea42d5526ccb0c10d6b638980bb78a0dbe09af997074d06b1d0eb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DD06774504304AFD300EF6DD54961EBBE4AB45348F80C82CE88497251EBB5D4558B96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32(00945B40), ref: 00404C14
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404BC3: SendMessageA.USER32 ref: 00404BEC
                                                                                                                                                                                                                                                                                    • OleUninitialize.OLE32(00000000,00000000,?,?,0040650B), ref: 00404C6E
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2896919175-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 303e34588051543ec726723f1c2e24c37ad638e209d2aa08004264e3e12c94c7
                                                                                                                                                                                                                                                                                    • Instruction ID: 7bd2be136b953cebd49057a9bed3d8a57b5695121eba2604864d46e8a455e7dd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 303e34588051543ec726723f1c2e24c37ad638e209d2aa08004264e3e12c94c7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A01D4F150D2059FE360BF65D884B2A7BF8EB44301F81843EEE84A3390DB38A441C7A9
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32 ref: 00408288
                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 004082B4
                                                                                                                                                                                                                                                                                      • Part of subcall function 004081FA: GetSystemDirectoryA.KERNEL32 ref: 00408215
                                                                                                                                                                                                                                                                                      • Part of subcall function 004081FA: wsprintfA.USER32 ref: 0040825C
                                                                                                                                                                                                                                                                                      • Part of subcall function 004081FA: LoadLibraryA.KERNELBASE ref: 00408265
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 339f7ff34cc41bec709289cb9ad118138ae8750403e10a7df50b37197b9a10e9
                                                                                                                                                                                                                                                                                    • Instruction ID: b1ef617292e38899ee4d7ca4b2d6e3da7540b141a01e89f155eef863991d0668
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 339f7ff34cc41bec709289cb9ad118138ae8750403e10a7df50b37197b9a10e9
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CF0A775A00B089BD700AF69DD8486FBBF8EF84750B05C43DF984A3320FB349961879A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3712363035-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 6dc7a64680161832beae1559082584f465387a34eaa0b0b6b78485446a37d1a6
                                                                                                                                                                                                                                                                                    • Instruction ID: 4f3e6fbeb28031f097d33c61f88872e4d0056dc3c79b7d2037f07e4d203b1cea
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dc7a64680161832beae1559082584f465387a34eaa0b0b6b78485446a37d1a6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C01BDB4A083058FD700DF65C55974BBBF4AB88348F40892CE984AB380D3B9D54A8BDA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,00000000,00000000,?,00404345), ref: 004049ED
                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004049F9
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1100898210-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 8a44bf22a790769a2c69c0faef7555bf21b1994025b0c1206ddec9b06e89dc26
                                                                                                                                                                                                                                                                                    • Instruction ID: 4b8a1961c60cffad9ab1fd739812536517adba6d35890c1220f8614989d1a8d1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a44bf22a790769a2c69c0faef7555bf21b1994025b0c1206ddec9b06e89dc26
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9E065F56043149FC710AF95D88575A7BA8FB08311F40017DEA8497245DB342456CBAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE ref: 00407A71
                                                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F43), ref: 00407AB0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 08917e44555bdf5c35aa3935b1e2c19d3043fb53cd93fc72bf417487505b2808
                                                                                                                                                                                                                                                                                    • Instruction ID: 2c6add6b208dedfb71d79c12a8a4e266921d6aaec2ef6c0a2683c04b38481c20
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08917e44555bdf5c35aa3935b1e2c19d3043fb53cd93fc72bf417487505b2808
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACF0D4B06083059FC700EF29D58874EBBF4AF88354F50892CE89987391D374D9448FA6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE(?,00000000,00000000), ref: 00407A3F
                                                                                                                                                                                                                                                                                    • SetFileAttributesA.KERNELBASE(?,?,00000000,00000000), ref: 00407A55
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e4003d1aceb737052bfe407a6b4d6d4c547aae59a9f28e5f800128aa0a155f4a
                                                                                                                                                                                                                                                                                    • Instruction ID: 994a2d5c6b026f765c715e016caec815293134a4171fc696b911df1d1172d566
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4003d1aceb737052bfe407a6b4d6d4c547aae59a9f28e5f800128aa0a155f4a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9E08CB0A04705ABC710EF78CCC481EBBA8AE55364B60462CF5A5C32D1C234E8408B26
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 2901f0f139fb316727c8beab1c6b1b3878789cccc3ed5d7749215bb514ae5c0f
                                                                                                                                                                                                                                                                                    • Instruction ID: dcbe61bb31bddc64a666f2f44a34f809b6ece604d15f4a7d50260851012292d0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2901f0f139fb316727c8beab1c6b1b3878789cccc3ed5d7749215bb514ae5c0f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BD05E70E043065BC300EF78D808A1B7BF5AB90B44F90C43CA845C3254EA74E8018B9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 789237ff5a8e0766c73e1fb0620689de1764a867c46e447f6a0efa654e01e986
                                                                                                                                                                                                                                                                                    • Instruction ID: 1dbedf85f465c00c3220d4d57b7f9341758f4119e3a4f40de6a35b4fe3dad408
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 789237ff5a8e0766c73e1fb0620689de1764a867c46e447f6a0efa654e01e986
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF0F8F05047049BC320AF78AE4841A76A5AB84334B904B2CF6F5E72E1D73898518B6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                    • Opcode ID: d056e3e2b77034027ae55772c753c8dea5e51104b8a86d5f24c6aceefa51651c
                                                                                                                                                                                                                                                                                    • Instruction ID: e0f90b08568d72f7224f13cb1a1886cd0881168cfa1b7a2c3e01be0b3dc688ec
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d056e3e2b77034027ae55772c753c8dea5e51104b8a86d5f24c6aceefa51651c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3F0ACB1A04309AFC700EF79C58454EBBF4AB48354F408839E85997251E734E604CF56
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 084dc3acccf602e1e1f5f8ce5129fdf212b9d144821e20e96bfd4f4a73cb3412
                                                                                                                                                                                                                                                                                    • Instruction ID: 01cdcc021f1be041476762b158794a5999ab7e575ddeb5969ea14a9cac37646c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 084dc3acccf602e1e1f5f8ce5129fdf212b9d144821e20e96bfd4f4a73cb3412
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36E0B6B05042049FD310AF2CD94961E7BF4AB45348F90892DE98497251D778D4468B9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 5f9099f29ad8f87a42f0bc1c36e6c4a58a64f8b2614163939368d0f85e69cd74
                                                                                                                                                                                                                                                                                    • Instruction ID: 76bcef9f659b0773705ea095232981b41fc86fb6ef2551cdc6348d4d0940255f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f9099f29ad8f87a42f0bc1c36e6c4a58a64f8b2614163939368d0f85e69cd74
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46D0EC70604304ABD310FF28C48572B7BE4AB80744F40C82CE98497240D674D4459BD6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • SetFileAttributesA.KERNEL32 ref: 00401855
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 3f9bc170c45084448b32a9f3ba8124cd0a4be9895c6e94c07024ce9b3ca6d40e
                                                                                                                                                                                                                                                                                    • Instruction ID: 79f868f9f2852a88089b09f70e36385df242a23f5040cf0e23c45dad5bdf1193
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f9bc170c45084448b32a9f3ba8124cd0a4be9895c6e94c07024ce9b3ca6d40e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54D0A770508200DFC3006F618C4053BBAF8AFC0749F20853EF092A21F0D33484429B17
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                                                                                                                    • Opcode ID: af787a580230d41f4ce4b7f047c4dd00463553472ea92c9fd2600c494cca2192
                                                                                                                                                                                                                                                                                    • Instruction ID: 36e7b8f48141c4c445c7edf94aaaa140fb19b71c938737795d3fb6b9f8a91c10
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af787a580230d41f4ce4b7f047c4dd00463553472ea92c9fd2600c494cca2192
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1D067B45043049FD300FF68D64970ABBE4AB84348F808828E98897351D679D4548B97
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL ref: 00404D45
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                                    • Opcode ID: b3be9ee659473ad4dc8bb3ed64fef7c896a0d8aad86f008fb11680c1a5d8b9b7
                                                                                                                                                                                                                                                                                    • Instruction ID: cc07ff26751cb8da7e13436eb9a8f2f0bd73be8b933aafcd71901fc014b1eabe
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3be9ee659473ad4dc8bb3ed64fef7c896a0d8aad86f008fb11680c1a5d8b9b7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EBD012B5604304AFC710FF68D94985A7BECA744600F804428BD85C3300D630E851CBA5
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00405C96
                                                                                                                                                                                                                                                                                    • SetWindowTextA.USER32 ref: 00405CD2
                                                                                                                                                                                                                                                                                      • Part of subcall function 004077F1: GetDlgItemTextA.USER32 ref: 00407815
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407D23: CharNextA.USER32(?,?,?,?,?,?,00000000,?,?,?,004042B6), ref: 00407D8B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407D23: CharNextA.USER32(?,?,?,?,?,00000000,?,?,?,004042B6), ref: 00407DAA
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407D23: CharNextA.USER32(?,?,?,00000000,?,?,?,004042B6), ref: 00407DB6
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407D23: CharPrevA.USER32(?,?,00000000,?,?,?,004042B6), ref: 00407DD1
                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceA.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000000), ref: 00405F98
                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32 ref: 00405FBE
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Char$Next$ItemText$DiskFreePrevSpaceWindow
                                                                                                                                                                                                                                                                                    • String ID: A$Remove folder:
                                                                                                                                                                                                                                                                                    • API String ID: 2917460849-1936035403
                                                                                                                                                                                                                                                                                    • Opcode ID: d5f5f134ae6615bf5d8fe8ed5067ea8c6328ea094b8491c8eade39949bca90f8
                                                                                                                                                                                                                                                                                    • Instruction ID: 2c8a4a7dfb27617d214e925bf21260da92e68cf35ed78ec347248bd3ce9062e8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5f5f134ae6615bf5d8fe8ed5067ea8c6328ea094b8491c8eade39949bca90f8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87D13AB09087099FDB10EF69C58466EBBF4FF44304F51893EE888A7381D77899858F5A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: (=0=$D=H=$D=L=$P=T=$P=X=$\=`=$d=l=$h=l=$h=p=$t=x=
                                                                                                                                                                                                                                                                                    • API String ID: 0-2862996135
                                                                                                                                                                                                                                                                                    • Opcode ID: a3f2b504b9999b8a1d8950aff88a75c36f460e966f0b1a9b75a464cbaf4ec828
                                                                                                                                                                                                                                                                                    • Instruction ID: 1217fe10d7e2ad86385a5250f6af35a94b71164e475c16e37dabc0957676f964
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3f2b504b9999b8a1d8950aff88a75c36f460e966f0b1a9b75a464cbaf4ec828
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2692282144D3C66EDB328B7844992D3BFA2AE172143EA16EFC8D08F567C21588C7D797
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: (=0=$D=H=$D=L=$P=T=$\=`=$d=l=$h=l=$t=x=
                                                                                                                                                                                                                                                                                    • API String ID: 0-2620340308
                                                                                                                                                                                                                                                                                    • Opcode ID: 32a53b3acc31502ad10ad3510b446c65819a0bd77293c16305374e0cc30cfe9f
                                                                                                                                                                                                                                                                                    • Instruction ID: 375081598184c9474fa3df0c8d8f8e2a3af1ebd2f37052e17e208049d797ef3a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32a53b3acc31502ad10ad3510b446c65819a0bd77293c16305374e0cc30cfe9f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF3238214483D66EDB338B78485A2C7BFA2AE173103EA1ADBC8C1CF567D2158487D797
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32 ref: 00402A08
                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000), ref: 00402B55
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 123533781-0
                                                                                                                                                                                                                                                                                    • Opcode ID: e1cdda8c39671626a55cad7c7b88ebac6259d530f0e7c4f4986d17c692803641
                                                                                                                                                                                                                                                                                    • Instruction ID: 6b18372245d4cccda98a8e9b763f31187a3e55108bca5db65922c8154d3a5b76
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1cdda8c39671626a55cad7c7b88ebac6259d530f0e7c4f4986d17c692803641
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77614EB0A087119FD710EF65C98869ABBF4BF48314F008AADE58897391D7749881CF55
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: P=X=$h=p=
                                                                                                                                                                                                                                                                                    • API String ID: 0-3011163611
                                                                                                                                                                                                                                                                                    • Opcode ID: b38daec457d9faff36c7cb005bbb11c611dca73870e9a36fdbb0ac14ee8c6710
                                                                                                                                                                                                                                                                                    • Instruction ID: f142abd24fbfaf0a4c447054da792c882e747b79c182ca04d424d05803ba8b0e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b38daec457d9faff36c7cb005bbb11c611dca73870e9a36fdbb0ac14ee8c6710
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D81A961889B877DCB32467809D52D2BF92A9162243E51BEFC8D04AE17C20288D7C7DB
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                                    • Opcode ID: aef81315f3faa680dea5676b09e32cb90bdc498a0f56e63c7fb3cf812d044685
                                                                                                                                                                                                                                                                                    • Instruction ID: 33e189a6f74119448f33cf12c8e7e628bf71d49eadaab69a9d59cf92e061a524
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aef81315f3faa680dea5676b09e32cb90bdc498a0f56e63c7fb3cf812d044685
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74017171908210AED7109F29C844BAAFBF8FFC5315F50C4BFE899A3281D73859458B66
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 4=C=
                                                                                                                                                                                                                                                                                    • API String ID: 0-4051867390
                                                                                                                                                                                                                                                                                    • Opcode ID: 9f2987f2d8af23dd6df968a020bd0736cb8e46f146b7a354bcd50c9c7c40f555
                                                                                                                                                                                                                                                                                    • Instruction ID: 8bedf4b7d22ebe2363e9d08aeebdfb5c95e1d717963581e6de250d3b6bc2875b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f2987f2d8af23dd6df968a020bd0736cb8e46f146b7a354bcd50c9c7c40f555
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC31B2315882D6EECF659F3480A62D7BBB2BF0A3043D654DAC4D14B816D63164E3DB86
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 4=C=
                                                                                                                                                                                                                                                                                    • API String ID: 0-4051867390
                                                                                                                                                                                                                                                                                    • Opcode ID: 36fda270d343b396885c31dab3a19908486f378182ced9764ce7aaac895eb0b6
                                                                                                                                                                                                                                                                                    • Instruction ID: 6fa69db4560976c26fe597a3e8af37201d586d33c7de14c07f6c08a556404237
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36fda270d343b396885c31dab3a19908486f378182ced9764ce7aaac895eb0b6
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 043190305882D6EECF669F3480A62D7BBB2BF0A3043D654DAC0914B916D73164E3DB86
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 4=C=
                                                                                                                                                                                                                                                                                    • API String ID: 0-4051867390
                                                                                                                                                                                                                                                                                    • Opcode ID: da17348a0e7ff962eb7dd922a7e633d4097030058de781ac952816faab8f020d
                                                                                                                                                                                                                                                                                    • Instruction ID: 08e22b09abdf79de15d44439db5766ba08c500dd8757a504eaa79fb57586ef77
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da17348a0e7ff962eb7dd922a7e633d4097030058de781ac952816faab8f020d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A621E5315483D29ECB569F74C0A61D7BFB2BF4B3043DA64CEC4918B413D62168A2DB82
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 4=C=
                                                                                                                                                                                                                                                                                    • API String ID: 0-4051867390
                                                                                                                                                                                                                                                                                    • Opcode ID: da17348a0e7ff962eb7dd922a7e633d4097030058de781ac952816faab8f020d
                                                                                                                                                                                                                                                                                    • Instruction ID: 32a56acc627c0ccc501bd2a1f8291e5e49d9f6f5b4a62c14cce92dece62f904a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da17348a0e7ff962eb7dd922a7e633d4097030058de781ac952816faab8f020d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9921E5315483D29ECB569F7484A61D7BFB2BF4B3043DA60CEC4D18B413D62168A2DB82
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 9b09e53ff16852b346167cce20307891fbcf2a1dc5bdcfbeb0886ad7a5f759ab
                                                                                                                                                                                                                                                                                    • Instruction ID: da1493183d36a3aa03162d67135e2e99d0214937e4e3f0837532dc86eee38082
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b09e53ff16852b346167cce20307891fbcf2a1dc5bdcfbeb0886ad7a5f759ab
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3841EE3148A3E59FC7178F34EA96983BF75FF0331435845DEE8818E026C36519A6CB9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 466d624728135d1425d7da5f4291b754180190e24236ffe284cb362031f0fb7a
                                                                                                                                                                                                                                                                                    • Instruction ID: 5c7633ba8dc50355764d844ecf908b9038d52ff547d8712c6bf4f7834fd3a0c6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 466d624728135d1425d7da5f4291b754180190e24236ffe284cb362031f0fb7a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB411F3154A3A59FC7178F34EA86983BF74FF4331438845DEE9818F026C3691596CB9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Item$Cursor$ButtonCheckColorExecuteShell
                                                                                                                                                                                                                                                                                    • String ID: #$Remove folder:
                                                                                                                                                                                                                                                                                    • API String ID: 3348721118-3569109378
                                                                                                                                                                                                                                                                                    • Opcode ID: 557f4d83b148adf1a846cf3999927a559e5fb62d9bfbc8291a596586bb52713b
                                                                                                                                                                                                                                                                                    • Instruction ID: 7297b633a925536670b1a74dbd6b1d191af11b52e8f0729353d3046dc95c19ad
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 557f4d83b148adf1a846cf3999927a559e5fb62d9bfbc8291a596586bb52713b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42B1E7B0908704AFD710AF69D58876EBBF4FF44314F40892DE89897391D778A885CF9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CreateIndirectRect$BeginBrushClientColorDeleteFillFontModeObjectPaintProcTextWindow
                                                                                                                                                                                                                                                                                    • String ID: DriverPack Setup
                                                                                                                                                                                                                                                                                    • API String ID: 2207649800-2525011704
                                                                                                                                                                                                                                                                                    • Opcode ID: 4946478586fbde31851a240e680b95fb25e9562a6129c9745bf9e4425f183ce0
                                                                                                                                                                                                                                                                                    • Instruction ID: 002d0d9a1af2bbcfaadb5b627fda4fbd74ebbd4bda274cf569ef3417f0e4aced
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4946478586fbde31851a240e680b95fb25e9562a6129c9745bf9e4425f183ce0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 036116B09047089FCB24DFA9C9885AEBBF8FF88310F50892EE499D7251D734A845DF56
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetModuleHandleA.KERNEL32 ref: 00408288
                                                                                                                                                                                                                                                                                      • Part of subcall function 00408273: GetProcAddress.KERNEL32 ref: 004082B4
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,004087FC), ref: 0040835D
                                                                                                                                                                                                                                                                                    • GetShortPathNameA.KERNEL32 ref: 00408377
                                                                                                                                                                                                                                                                                      • Part of subcall function 004079A0: lstrlenA.KERNEL32 ref: 004079B8
                                                                                                                                                                                                                                                                                      • Part of subcall function 004079A0: lstrcmpiA.KERNEL32 ref: 004079E0
                                                                                                                                                                                                                                                                                    • GetShortPathNameA.KERNEL32 ref: 004083A2
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 004083D9
                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32 ref: 00408434
                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00408450
                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?), ref: 0040847C
                                                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32 ref: 00408542
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407A64: GetFileAttributesA.KERNELBASE ref: 00407A71
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407A64: CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F43), ref: 00407AB0
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32 ref: 00408565
                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 00408571
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?), ref: 0040857B
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Handle$CloseGlobalNamePathShort$AddressAllocAttributesCreateFreeModulePointerProcReadSizeWritelstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 1472977481-0
                                                                                                                                                                                                                                                                                    • Opcode ID: ef2299dbf82145645ba24f302d3b0636431413e33d1d465499d5875c54803688
                                                                                                                                                                                                                                                                                    • Instruction ID: b217b7b4fb7957197b3223994117b0c4b2afac301774a210f3209b8bcaa238c4
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef2299dbf82145645ba24f302d3b0636431413e33d1d465499d5875c54803688
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30711BB0908305AFD710AF65DA8866FBBF4EF84704F40C83EE884A7251DB789445CF9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?), ref: 00407ED2
                                                                                                                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 00407F11
                                                                                                                                                                                                                                                                                    • GetSystemDirectoryA.KERNEL32 ref: 00407FB2
                                                                                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32 ref: 00407FD8
                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32 ref: 00408004
                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListA.SHELL32 ref: 0040805F
                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32 ref: 00408070
                                                                                                                                                                                                                                                                                      • Part of subcall function 00407BCF: wsprintfA.USER32 ref: 00407BEA
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrlenwsprintf
                                                                                                                                                                                                                                                                                    • String ID: .$Remove folder:
                                                                                                                                                                                                                                                                                    • API String ID: 3880481140-3322079888
                                                                                                                                                                                                                                                                                    • Opcode ID: 026aba33968336b7954366229a5c34c5b4ad15c72c9598397768f4286f6fd948
                                                                                                                                                                                                                                                                                    • Instruction ID: 5e2f23f8f62c00fad20df6d72c9999d48be5b08cd826e7fb103e9b0d3d31016a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 026aba33968336b7954366229a5c34c5b4ad15c72c9598397768f4286f6fd948
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED919171D082149FDB209F69C9842AEBBF4AF48304F55853EE494A7381D738A846CB9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectwsprintf
                                                                                                                                                                                                                                                                                    • String ID: H$MS Shell Dlg$Z
                                                                                                                                                                                                                                                                                    • API String ID: 1586071882-4218872114
                                                                                                                                                                                                                                                                                    • Opcode ID: 6e83e6247818bad182e455ac621c4ba7524bafad5911d34e40c13385b413c667
                                                                                                                                                                                                                                                                                    • Instruction ID: 03db287c440dc783774ff138f9de55c7ae7862257dd014882a7265db02918a51
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e83e6247818bad182e455ac621c4ba7524bafad5911d34e40c13385b413c667
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A214AB29082009FD310BF68DD446AABBF8FB99305F04C97EE489E3251C7B85555CB6A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 725cec988ba0fc336bd36a8181f9e871b6fbaf2900f50ac129ee59b2f7734862
                                                                                                                                                                                                                                                                                    • Instruction ID: aadea167e38f2df1597769b3b5c5425f995286dc7da022246e6349af82396fcd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 725cec988ba0fc336bd36a8181f9e871b6fbaf2900f50ac129ee59b2f7734862
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6317CB0904706AFDB10DF68D888A6BBFE4EF48304F044469FD94DB280D334D941CBA6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(74DF05F0), ref: 004034D5
                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32 ref: 00403502
                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00403639
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403B19: SetFilePointer.KERNELBASE ref: 00403B3E
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403AD1: ReadFile.KERNELBASE ref: 00403AFD
                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 00403547
                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 004035BC
                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32 ref: 004035EC
                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 004035F8
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403D3A: SetFilePointer.KERNELBASE ref: 00403D71
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403D3A: ReadFile.KERNELBASE ref: 00403DBD
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403D3A: ReadFile.KERNELBASE ref: 00403E82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: File$Global$Read$AllocFreePointer$CloseDeleteHandleWrite
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 2143033257-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 083397721805fa7e048933f5a3d9130c88ffec86bc343890dab8bef067f648e2
                                                                                                                                                                                                                                                                                    • Instruction ID: e364751a26ec48b2a9cad6414780855524f06f404812f51a3493c35a37360382
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 083397721805fa7e048933f5a3d9130c88ffec86bc343890dab8bef067f648e2
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C510DB0A087009FD710EF29C84476EBBF4AF84315F01896EE598E7391D7389985CF56
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 004039FF
                                                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403A30
                                                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00403A6B
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SetWindowTextA.USER32 ref: 0040704D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 0040708D
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070BB
                                                                                                                                                                                                                                                                                      • Part of subcall function 00406FB7: SendMessageA.USER32 ref: 004070DA
                                                                                                                                                                                                                                                                                    • CreateDialogParamA.USER32 ref: 00403AAB
                                                                                                                                                                                                                                                                                    • ShowWindow.USER32 ref: 00403AC4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00403914: MulDiv.KERNEL32 ref: 0040393B
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$CountCreateDestroyDialogParamShowTextTickwsprintf
                                                                                                                                                                                                                                                                                    • String ID: o
                                                                                                                                                                                                                                                                                    • API String ID: 2510787843-252678980
                                                                                                                                                                                                                                                                                    • Opcode ID: b48ffca9549e3b1402c69b906f6aaf30746d2016850c6059ff689788df345fe8
                                                                                                                                                                                                                                                                                    • Instruction ID: 6d0791fbb48e1ba61e180a1160c20ae649b7afb72be423953d19018f28fc7439
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b48ffca9549e3b1402c69b906f6aaf30746d2016850c6059ff689788df345fe8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A2149B06083049FC710AF24D58872A7FF8FB44709F44883DE489A32A0DBB88585CF9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                                                    • Opcode ID: 272f0eae6470485c3a659bd7058f8e229218be165edb72f629d63a152beffb41
                                                                                                                                                                                                                                                                                    • Instruction ID: 3fccd294c35405554ea991904c57eac02e32f12a2eea0763c2204632934ff383
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 272f0eae6470485c3a659bd7058f8e229218be165edb72f629d63a152beffb41
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D32108B0804308AFD710AFA9D98829EBFF4EF84314F00C91EE59957241D7798445CF96
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: TextTimerWindowwsprintf
                                                                                                                                                                                                                                                                                    • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                                                                                                    • API String ID: 2438957755-1158693248
                                                                                                                                                                                                                                                                                    • Opcode ID: 805da0105be5ec14496d79a65cda092c33620e74d8993bba4d19644cd95c33fc
                                                                                                                                                                                                                                                                                    • Instruction ID: 99f174bbca1bca49eec95fc49cce15c168dbf57c6673e9c6abe6bb63661c4503
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 805da0105be5ec14496d79a65cda092c33620e74d8993bba4d19644cd95c33fc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 050121B0908304AFD710AF65D88526ABFE4EB48354F40C83EF98997281C7B995858BDA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseCreateValue
                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nst22E9.tmp
                                                                                                                                                                                                                                                                                    • API String ID: 1818849710-4272522356
                                                                                                                                                                                                                                                                                    • Opcode ID: dac79adabdcbbbb3368fe995dfb3926d8f2193753ba568514c64217816f29f08
                                                                                                                                                                                                                                                                                    • Instruction ID: 8a777360409a1113dd1fcac101c996636dd4c4c1460d7f8b2583ec9111a53c15
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dac79adabdcbbbb3368fe995dfb3926d8f2193753ba568514c64217816f29f08
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF313AB09083018FD710EF25C94839ABBF4FB84355F10886EF488A7391D77D9A858F9A
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,Remove folder: ,?,00407F85), ref: 00407B60
                                                                                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32 ref: 00407B9B
                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32 ref: 00407BC1
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                    • String ID: Remove folder:
                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-1958208860
                                                                                                                                                                                                                                                                                    • Opcode ID: d0052f56d12bc2bf9803150b1bb951a703060fd3cde8b8f9c926ee31f281d49f
                                                                                                                                                                                                                                                                                    • Instruction ID: 724bad04223be8f0847b946c2bc9d8413368053adc6eca286c57f8728b54e5a8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0052f56d12bc2bf9803150b1bb951a703060fd3cde8b8f9c926ee31f281d49f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F1196B0908349DFCB00DF68C58979EBBF4BB49304F10886AE895D7345E774EA548BA6
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • CharNextA.USER32(?,?,?,?,?,?,00000000,?,?,?,004042B6), ref: 00407D8B
                                                                                                                                                                                                                                                                                    • CharNextA.USER32(?,?,?,?,?,00000000,?,?,?,004042B6), ref: 00407DAA
                                                                                                                                                                                                                                                                                    • CharNextA.USER32(?,?,?,00000000,?,?,?,004042B6), ref: 00407DB6
                                                                                                                                                                                                                                                                                    • CharPrevA.USER32(?,?,00000000,?,?,?,004042B6), ref: 00407DD1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 589700163-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 6bead33fc0120b9249608dec4fa20c5f23ffd1a08ff6d99d671bc8a1a27abe40
                                                                                                                                                                                                                                                                                    • Instruction ID: 7836b6149f7a8f56bd4ba8d61930d866b61f70f92c98bf1b99d7cb52701a6511
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bead33fc0120b9249608dec4fa20c5f23ffd1a08ff6d99d671bc8a1a27abe40
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E21A6B1C0C3409EEB217F28888477ABFE9AF95710F49847ED4C45B282D3786C41976B
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3449924974-0
                                                                                                                                                                                                                                                                                    • Opcode ID: 29c6ddfb7ec124a362ffc473cbc8814b3f14f4e3f2c83c0d5ab0040274faded8
                                                                                                                                                                                                                                                                                    • Instruction ID: 16abdb059c5ae01d121b581d94813a821d046ebda937d7f0a3bc9582d49d7fe2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29c6ddfb7ec124a362ffc473cbc8814b3f14f4e3f2c83c0d5ab0040274faded8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02117CB0D04208DEDB10DFA8D8487DEBFB4EF94354F00842AE944B7240D37A6445CBAE
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32 ref: 00406F02
                                                                                                                                                                                                                                                                                    • CallWindowProcA.USER32 ref: 00406FA4
                                                                                                                                                                                                                                                                                      • Part of subcall function 00404BC3: SendMessageA.USER32 ref: 00404BEC
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.1683341370.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683319581.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683372041.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683398696.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.000000000042A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683416761.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.1683501355.000000000043A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_install_numarkidjliveii.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                                                                    • Opcode ID: 1a941db13fff5d76c42dfeb17013c1d84f13720317f4145a115249fd2ff6ee57
                                                                                                                                                                                                                                                                                    • Instruction ID: 1c05b3d1bbee84094f2050af1feae7484892d95a38b7bbc1f496dfebc202784e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a941db13fff5d76c42dfeb17013c1d84f13720317f4145a115249fd2ff6ee57
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E212FB0908315AFD710AF56E88497BBBF8EB84715F41843FF88593281C37C98509BAA
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000002.00000003.1683583169.00000000080F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 080F0000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_3_80f0000_mshta.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                                                                                                                                                                                    • Instruction ID: 13ab118c32cafb8aea86a84ef37130cf2042737a7757661efe35bc20f59ce0b7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000002.00000003.1683583169.00000000080F0000.00000010.00000800.00020000.00000000.sdmp, Offset: 080F0000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_3_80f0000_mshta.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                                                                                                                                                                                    • Instruction ID: 13ab118c32cafb8aea86a84ef37130cf2042737a7757661efe35bc20f59ce0b7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a9ce593b8061fe11d005a8fadf4466c64fb9f615bec526e67dbe7247faadaf0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                    Execution Coverage:6.4%
                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                                                    Total number of Nodes:47
                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:8
                                                                                                                                                                                                                                                                                    execution_graph 10647 48088e0 10648 4808a26 10647->10648 10649 480891e 10647->10649 10649->10648 10655 4808e30 10649->10655 10664 48091a8 10649->10664 10668 4809067 10649->10668 10676 4808e40 10649->10676 10650 4808a07 10659 4808e74 10655->10659 10656 4808f55 10656->10650 10657 48091e8 FindWindowExA 10660 480934f 10657->10660 10659->10656 10659->10657 10661 4809080 10659->10661 10685 77108b8 10661->10685 10693 771089e 10661->10693 10665 48090fc 10664->10665 10665->10664 10666 77108b8 4 API calls 10665->10666 10667 771089e 4 API calls 10665->10667 10666->10665 10667->10665 10669 4808fbf 10668->10669 10673 4809080 10668->10673 10669->10668 10670 48091e8 FindWindowExA 10669->10670 10672 480934f 10670->10672 10674 77108b8 3 API calls 10673->10674 10675 771089e 3 API calls 10673->10675 10674->10673 10675->10673 10681 4808e74 10676->10681 10677 4809080 10683 77108b8 3 API calls 10677->10683 10684 771089e 3 API calls 10677->10684 10678 4808f55 10678->10650 10679 48091e8 FindWindowExA 10682 480934f 10679->10682 10681->10677 10681->10678 10681->10679 10683->10677 10684->10677 10686 7710cbe 10685->10686 10687 77108ec 10685->10687 10686->10661 10687->10686 10690 4808e30 4 API calls 10687->10690 10691 4808e40 4 API calls 10687->10691 10692 4809067 4 API calls 10687->10692 10701 4809200 10687->10701 10688 7710c5f 10688->10661 10690->10688 10691->10688 10692->10688 10694 7710cbe 10693->10694 10695 77108ec 10693->10695 10694->10661 10695->10694 10697 4809200 FindWindowExA 10695->10697 10698 4808e30 4 API calls 10695->10698 10699 4808e40 4 API calls 10695->10699 10700 4809067 4 API calls 10695->10700 10696 7710c5f 10696->10661 10697->10696 10698->10696 10699->10696 10700->10696 10702 480925c FindWindowExA 10701->10702 10704 480934f 10702->10704

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 0 77108b8-77108e6 1 7710d18-7710d38 0->1 2 77108ec-77108f1 0->2 11 7710d77-7710d7d 1->11 12 7710d3a-7710d3c 1->12 3 77108f3-77108f9 2->3 4 7710909-7710916 2->4 5 77108fb 3->5 6 77108fd-7710907 3->6 4->1 7 771091c-7710921 4->7 5->4 6->4 9 7710923-7710929 7->9 10 7710939-7710945 7->10 13 771092b 9->13 14 771092d-7710937 9->14 28 771094b-771094d 10->28 29 7710cbe-7710cc8 10->29 17 7710d87-7710d8d 11->17 18 7710d7f-7710d84 11->18 15 7710d71 12->15 16 7710d3e-7710d4c 12->16 13->10 14->10 23 7710d73 15->23 20 7710d5c 16->20 21 7710d4e-7710d5a 16->21 24 7710d93-7710d9f 17->24 25 7710d8f-7710d91 17->25 26 7710d5e-7710d60 20->26 21->26 23->11 30 7710da1-7710db8 24->30 25->30 26->23 34 7710d62-7710d69 26->34 28->29 33 7710953-771095d 28->33 31 7710cd6-7710cdc 29->31 32 7710cca-7710cd3 29->32 37 7710ce2-7710cee 31->37 38 7710cde-7710ce0 31->38 33->1 39 7710963-7710968 33->39 34->23 40 7710d6b-7710d70 34->40 41 7710cf0-7710d15 37->41 38->41 42 7710980-7710984 39->42 43 771096a-7710970 39->43 42->29 44 771098a-771098e 42->44 47 7710972 43->47 48 7710974-771097e 43->48 44->29 49 7710994-7710998 44->49 47->42 48->42 49->29 51 771099e-77109ab 49->51 53 77109b1-77109d8 51->53 54 7710a30-7710a7f 51->54 60 77109f2-7710a1d 53->60 61 77109da-77109e0 53->61 72 7710a86-7710a99 54->72 70 7710a2b-7710a2e 60->70 71 7710a1f-7710a21 60->71 62 77109e2 61->62 63 77109e4-77109f0 61->63 62->60 63->60 70->72 71->70 73 7710b21-7710b70 72->73 74 7710a9f-7710ac6 72->74 91 7710b77-7710b8a 73->91 79 7710ae0-7710b0e 74->79 80 7710ac8-7710ace 74->80 88 7710b10-7710b12 79->88 89 7710b1c-7710b1f 79->89 81 7710ad0 80->81 82 7710ad2-7710ade 80->82 81->79 82->79 88->89 89->91 92 7710be6-7710c25 91->92 93 7710b8c-7710ba7 91->93 106 7710c2c-7710c57 92->106 96 7710bc1-7710be4 93->96 97 7710ba9-7710baf 93->97 96->106 99 7710bb1 97->99 100 7710bb3-7710bbf 97->100 99->96 100->96 111 7710c5a call 4809200 106->111 112 7710c5a call 4808e30 106->112 113 7710c5a call 4808e40 106->113 114 7710c5a call 4809067 106->114 109 7710c5f-7710cbb 111->109 112->109 113->109 114->109
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4097855108.0000000007710000.00000040.00000800.00020000.00000000.sdmp, Offset: 07710000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_7710000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 84|i$84|i$84|i$84|i$Xb|i$Xb|i$tP^q$tP^q$$^q$$^q
                                                                                                                                                                                                                                                                                    • API String ID: 0-1583852741
                                                                                                                                                                                                                                                                                    • Opcode ID: 770ea641649025793acd117d73f3645d416a3b3135b360a0ee3e24ee464d3119
                                                                                                                                                                                                                                                                                    • Instruction ID: ab090828395c25bd2bcd3304e85999075e76efa7e1d96ec29e9eac4055e525e5
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 770ea641649025793acd117d73f3645d416a3b3135b360a0ee3e24ee464d3119
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28D10574B002099FDB148F6CD904A6ABBE2FFC9750F14886AE9059F351DA31ED85CBA1
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 115 771089e-77108e6 116 7710d18-7710d38 115->116 117 77108ec-77108f1 115->117 126 7710d77-7710d7d 116->126 127 7710d3a-7710d3c 116->127 118 77108f3-77108f9 117->118 119 7710909-7710916 117->119 120 77108fb 118->120 121 77108fd-7710907 118->121 119->116 122 771091c-7710921 119->122 120->119 121->119 124 7710923-7710929 122->124 125 7710939-7710945 122->125 128 771092b 124->128 129 771092d-7710937 124->129 143 771094b-771094d 125->143 144 7710cbe-7710cc8 125->144 132 7710d87-7710d8d 126->132 133 7710d7f-7710d84 126->133 130 7710d71 127->130 131 7710d3e-7710d4c 127->131 128->125 129->125 138 7710d73 130->138 135 7710d5c 131->135 136 7710d4e-7710d5a 131->136 139 7710d93-7710d9f 132->139 140 7710d8f-7710d91 132->140 141 7710d5e-7710d60 135->141 136->141 138->126 145 7710da1-7710db8 139->145 140->145 141->138 149 7710d62-7710d69 141->149 143->144 148 7710953-771095d 143->148 146 7710cd6-7710cdc 144->146 147 7710cca-7710cd3 144->147 152 7710ce2-7710cee 146->152 153 7710cde-7710ce0 146->153 148->116 154 7710963-7710968 148->154 149->138 155 7710d6b-7710d70 149->155 156 7710cf0-7710d15 152->156 153->156 157 7710980-7710984 154->157 158 771096a-7710970 154->158 157->144 159 771098a-771098e 157->159 162 7710972 158->162 163 7710974-771097e 158->163 159->144 164 7710994-7710998 159->164 162->157 163->157 164->144 166 771099e-77109ab 164->166 168 77109b1-77109d8 166->168 169 7710a30-7710a7f 166->169 175 77109f2-7710a1d 168->175 176 77109da-77109e0 168->176 187 7710a86-7710a99 169->187 185 7710a2b-7710a2e 175->185 186 7710a1f-7710a21 175->186 177 77109e2 176->177 178 77109e4-77109f0 176->178 177->175 178->175 185->187 186->185 188 7710b21-7710b70 187->188 189 7710a9f-7710ac6 187->189 206 7710b77-7710b8a 188->206 194 7710ae0-7710b0e 189->194 195 7710ac8-7710ace 189->195 203 7710b10-7710b12 194->203 204 7710b1c-7710b1f 194->204 196 7710ad0 195->196 197 7710ad2-7710ade 195->197 196->194 197->194 203->204 204->206 207 7710be6-7710c25 206->207 208 7710b8c-7710ba7 206->208 221 7710c2c-7710c57 207->221 211 7710bc1-7710be4 208->211 212 7710ba9-7710baf 208->212 211->221 214 7710bb1 212->214 215 7710bb3-7710bbf 212->215 214->211 215->211 226 7710c5a call 4809200 221->226 227 7710c5a call 4808e30 221->227 228 7710c5a call 4808e40 221->228 229 7710c5a call 4809067 221->229 224 7710c5f-7710cbb 226->224 227->224 228->224 229->224
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4097855108.0000000007710000.00000040.00000800.00020000.00000000.sdmp, Offset: 07710000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_7710000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 84|i$84|i$Xb|i$tP^q$$^q
                                                                                                                                                                                                                                                                                    • API String ID: 0-3166116525
                                                                                                                                                                                                                                                                                    • Opcode ID: 7cbff9cde03d57d70599b08ed9001a93119b3f5afc757e863b9a0b5b71b4d92f
                                                                                                                                                                                                                                                                                    • Instruction ID: 9c7a11ef8abf3e854fc41ef199f8ff89988b18b2d32facf119a811f29285aef7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cbff9cde03d57d70599b08ed9001a93119b3f5afc757e863b9a0b5b71b4d92f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A671A0B0A002099FDB24CF5CC544B69BBF2FF89794F1488A9E905AF351CA31ED85CB91
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 230 4808e40-4808e72 231 4808e74-4808e7b 230->231 232 4808eb8 230->232 233 4808e8c 231->233 234 4808e7d-4808e8a 231->234 235 4808ebb-4808ef7 232->235 236 4808e8e-4808e90 233->236 234->236 242 4808f7d-4808f88 235->242 243 4808efd-4808f06 235->243 239 4808e92-4808e95 236->239 240 4808e97-4808e99 236->240 241 4808eb6 239->241 244 4808eaa 240->244 245 4808e9b-4808ea8 240->245 241->235 246 4808f97-4808fb9 242->246 247 4808f8a-4808f8d 242->247 243->242 248 4808f08-4808f0e 243->248 249 4808eac-4808eae 244->249 245->249 257 4809080-48090f9 246->257 258 4808fbf-4808fc8 246->258 247->246 250 4808f14-4808f21 248->250 251 48091e8-4809268 248->251 249->241 254 4808f23-4808f53 250->254 255 4808f74-4808f7b 250->255 262 48092a1-48092c1 251->262 263 480926a-4809274 251->263 272 4808f70 254->272 273 4808f55-4808f58 254->273 255->242 255->248 316 48090fc-4809152 257->316 258->251 260 4808fce-4809009 258->260 283 4809023-4809036 260->283 284 480900b-4809021 260->284 274 48092c3-48092cd 262->274 275 48092fa-480934d FindWindowExA 262->275 263->262 265 4809276-4809278 263->265 269 480927a-4809284 265->269 270 480929b-480929e 265->270 276 4809286 269->276 277 4809288-4809297 269->277 270->262 272->255 279 4808f64-4808f6d 273->279 280 4808f5a-4808f5d 273->280 274->275 281 48092cf-48092d1 274->281 292 4809356-4809387 275->292 293 480934f-4809355 275->293 276->277 277->277 285 4809299 277->285 280->279 286 48092d3-48092dd 281->286 287 48092f4-48092f7 281->287 289 4809038-480903f 283->289 284->289 285->270 290 48092e1-48092f0 286->290 291 48092df 286->291 287->275 295 4809041-4809052 289->295 296 4809064-480907a 289->296 290->290 297 48092f2 290->297 291->290 299 4809397-480939b 292->299 300 4809389-480938d 292->300 293->292 295->296 305 4809054-480905d 295->305 296->257 296->258 297->287 307 48093ab 299->307 308 480939d-48093a1 299->308 300->299 306 480938f-4809392 call 48005b0 300->306 305->296 306->299 313 48093ac 307->313 308->307 311 48093a3-48093a6 call 48005b0 308->311 311->307 313->313 329 4809155 call 77108b8 316->329 330 4809155 call 771089e 316->330 321 4809157-4809160 322 4809162-4809178 321->322 323 480917a-480918d 321->323 324 480918f-4809196 322->324 323->324 325 48091a5-48091af 324->325 326 4809198-480919e 324->326 325->316 326->325 329->321 330->321
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4091440984.0000000004800000.00000040.00000800.00020000.00000000.sdmp, Offset: 04800000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_4800000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: Mz[$Mz[
                                                                                                                                                                                                                                                                                    • API String ID: 0-2540035540
                                                                                                                                                                                                                                                                                    • Opcode ID: 50cea89e40a28c6e3b021221239a1ab3b48725d52fbbcb2f7552c911e4c192cd
                                                                                                                                                                                                                                                                                    • Instruction ID: 1324510fc9690c7aa46a4be6137b5a9f0e917fa2f658318b0db5a6ba0881acca
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50cea89e40a28c6e3b021221239a1ab3b48725d52fbbcb2f7552c911e4c192cd
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6022670E10209DFDB44DFA8C984A9DBBB2AF88314F14C619E805EB3A5C735A881CF90
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                    control_flow_graph 331 4809200-4809268 333 48092a1-48092c1 331->333 334 480926a-4809274 331->334 339 48092c3-48092cd 333->339 340 48092fa-480934d FindWindowExA 333->340 334->333 335 4809276-4809278 334->335 337 480927a-4809284 335->337 338 480929b-480929e 335->338 341 4809286 337->341 342 4809288-4809297 337->342 338->333 339->340 343 48092cf-48092d1 339->343 350 4809356-4809387 340->350 351 480934f-4809355 340->351 341->342 342->342 344 4809299 342->344 345 48092d3-48092dd 343->345 346 48092f4-48092f7 343->346 344->338 348 48092e1-48092f0 345->348 349 48092df 345->349 346->340 348->348 352 48092f2 348->352 349->348 354 4809397-480939b 350->354 355 4809389-480938d 350->355 351->350 352->346 358 48093ab 354->358 359 480939d-48093a1 354->359 355->354 357 480938f-4809392 call 48005b0 355->357 357->354 363 48093ac 358->363 359->358 361 48093a3-48093a6 call 48005b0 359->361 361->358 363->363
                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                    • FindWindowExA.USER32(?,?,?,?), ref: 0480933D
                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4091440984.0000000004800000.00000040.00000800.00020000.00000000.sdmp, Offset: 04800000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_4800000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID: FindWindow
                                                                                                                                                                                                                                                                                    • String ID: Mz[$Mz[
                                                                                                                                                                                                                                                                                    • API String ID: 134000473-2540035540
                                                                                                                                                                                                                                                                                    • Opcode ID: 0be8d1da3c9f9d884a9242cc76fe958b06167c36ca46816cc83d7a148337ead3
                                                                                                                                                                                                                                                                                    • Instruction ID: 0ac55e9deb78648d6aa5e0c685bea267962f7ddd0d12d14bea5e7c65689d4810
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0be8d1da3c9f9d884a9242cc76fe958b06167c36ca46816cc83d7a148337ead3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 615167B1D102489FDB50CFA9C98179EFBF1AF49314F10CA29E829E7295D774A841CF81
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4090816441.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_d5d000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 6a8ed592384d5a3be7690c88c7f701d99755b70fe2e7d276ca4ffe4453f518a5
                                                                                                                                                                                                                                                                                    • Instruction ID: cfc326d0be3a68eeee2d184c68951bba10d49ac8fb9727f83634ad2ab5346d2b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a8ed592384d5a3be7690c88c7f701d99755b70fe2e7d276ca4ffe4453f518a5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55012B314083409AEB304A2DCD84767BF98DF41335F1CC42AED484B2C6C679D84AC6B1
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4090816441.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_d5d000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: e4c1c9e7b29757a5d241ef991e367caec6ceebb8d623929d531400e83f424ae3
                                                                                                                                                                                                                                                                                    • Instruction ID: afc16ee4fd788f73a83046310dadbb1887aaf1a841fad067831151148f210dd6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4c1c9e7b29757a5d241ef991e367caec6ceebb8d623929d531400e83f424ae3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3201406140E3C09ED7128B258894752BFB8DF53225F1DC1DBDD888F1E3C2695849C772
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.4097855108.0000000007710000.00000040.00000800.00020000.00000000.sdmp, Offset: 07710000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_7710000_powershell.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                                                                                    • API String ID: 0-1041444323
                                                                                                                                                                                                                                                                                    • Opcode ID: 288598ddfb1a8fc2974d0a2f915e8607a6600c8707e528ed59c595acebb2b026
                                                                                                                                                                                                                                                                                    • Instruction ID: f3a3a15324142e0fee9b1043e3977c98bcd29d74e218febaeebaa8c084d3b915
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 288598ddfb1a8fc2974d0a2f915e8607a6600c8707e528ed59c595acebb2b026
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7212B71B4835A4FC71A192D29241296FE65FC35A072D45EFC441DF35ADE118C8AC393
                                                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%